Aug 2, 2025, 6:54 AM new- 243293suse_SU-2025-02350-2.nasl • 1.1
- 243295suse_SU-2025-02464-2.nasl • 1.1
- 243294suse_SU-2025-02586-1.nasl • 1.1
- 243301suse_SU-2025-02588-1.nasl • 1.1
- 243300suse_SU-2025-02589-1.nasl • 1.1
- 243299suse_SU-2025-02592-1.nasl • 1.1
- 243298suse_SU-2025-02593-1.nasl • 1.1
- 243297suse_SU-2025-02594-1.nasl • 1.1
- 243296suse_SU-2025-02595-1.nasl • 1.1
- 243302suse_SU-2025-02597-1.nasl • 1.1
|
Aug 2, 2025, 1:37 AM modified detection- 241986citrix_vda_CTX694820.nasl • 1.2
- 208432autodesk_navisworks_manage_win_installed.nbin • 1.53
- 208433autodesk_navisworks_simulate_win_installed.nbin • 1.52
- 243003apple_ios_186_check.nbin • 1.2
- 243056alma_linux_ALSA-2025-12100.nasl • 1.2
- 241767al2_ALAS-2025-2912.nasl • 1.3
- 240527fedora_2025-25aa48d158.nasl • 1.2
- 242875fedora_2025-6a7aa95984.nasl • 1.2
- 240560fedora_2025-77cdabc09b.nasl • 1.2
- 242947fedora_2025-9a83222bca.nasl • 1.2
- 243030macos_124149.nasl • 1.2
- 243002macos_124150.nasl • 1.2
- 243011macos_124151.nasl • 1.2
- 243001macosx_google_chrome_138_0_7204_183.nasl • 1.2
- 243230suricata_CVE-2025-53538.nasl • 1.2
- 243182tableau_server_005105043.nasl • 1.2
- 243181teamcity_2025_07.nasl • 1.2
- 243041oraclelinux_ELSA-2025-12100.nasl • 1.2
- 241383PhotonOS_PHSA-2025-4_0-0829_libarchive.nasl • 1.2
- 241154PhotonOS_PHSA-2025-5_0-0545_libarchive.nasl • 1.2
- 242994redhat-RHSA-2025-12100.nasl • 1.2
- 242988redhat-RHSA-2025-12111.nasl • 1.2
- 242989redhat-RHSA-2025-12112.nasl • 1.2
- 242870suse_SU-2025-02522-1.nasl • 1.2
- 241063ubuntu_USN-7601-1.nasl • 1.2
- 241422ubuntu_USN-7617-1.nasl • 1.2
- 243000google_chrome_138_0_7204_183.nasl • 1.2
- 501628tenable_ot_siemens_CVE-2023-36390.nasl • 1.10
- 216585cisco-sa-esa-mailpol-bypass-5nVcJZMw.nasl • 1.2
- 140212cisco-sa-esa-tls-dos-xW53TBhb.nasl • 1.11
- 216517suse_SU-2025-0586-1.nasl • 1.5
- 216518suse_SU-2025-0587-1.nasl • 1.5
- 216508suse_SU-2025-0588-1.nasl • 1.5
- 216650suse_SU-2025-0607-1.nasl • 1.5
- 216662suse_SU-2025-0629-1.nasl • 1.5
- 193079zoom_client_ZSB-24011.nasl • 1.1
- 193080zoom_client_ZSB-24012.nasl • 1.1
- 193078zoom_client_ZSB-24013.nasl • 1.2
- 214306zoom_workspace_ZSB-25002.nasl • 1.4
- 214336zoom_workspace_ZSB-25005.nasl • 1.4
- 214317zoom_workspace_ZSB-25006.nasl • 1.4
new- 243280mcp_sse_detect.nbin • 1.2
- 72481nvidia_unix_driver_detect.nbin • 1.536
- 243282nvidia_unix_2025_7.nasl • 1.1
- 243281nvidia_vgpu_2025_7.nasl • 1.1
- 243288mongodb_server_SERVER-106748.nasl • 1.1
- 243272autodesk_navisworks_manage_adsk-sa-2025-0014.nasl • 1.1
- 243271autodesk_revit_ADSK-SA-2025-0014.nasl • 1.1
- 243290db2_7240944_7240945_7240953_nix.nasl • 1.1
- 243291db2_7240944_7240945_7240953_win.nasl • 1.1
- 243273solarwinds_web_help_desk_12_8_7.nasl • 1.1
- 243284docker_cve-2025-54388.nasl • 1.1
- 243283docker_cve-2025-54410.nasl • 1.1
- 243275labview_2025_Q3.nasl • 1.1
- 243240microsoft_edge_chromium_138_0_3351_121.nasl • 1.1
- 243243debian_DLA-4261.nasl • 1.1
- 243242debian_DSA-5969.nasl • 1.1
- 243241debian_DSA-5970.nasl • 1.1
- 243248al2_ALAS-2025-2931.nasl • 1.1
- 243246al2_ALAS-2025-2932.nasl • 1.2
- 243249al2_ALAS-2025-2933.nasl • 1.1
- 243256al2_ALAS-2025-2934.nasl • 1.1
- 243247al2_ALAS-2025-2935.nasl • 1.1
- 243254al2_ALAS-2025-2936.nasl • 1.1
- 243258al2_ALAS-2025-2937.nasl • 1.1
- 243257al2_ALAS-2025-2938.nasl • 1.1
- 243252al2_ALAS-2025-2939.nasl • 1.1
- 243244al2_ALAS-2025-2940.nasl • 1.1
- 243250al2_ALAS-2025-2941.nasl • 1.1
- 243253al2_ALAS-2025-2942.nasl • 1.1
- 243245al2_ALAS-2025-2943.nasl • 1.1
- 243255al2_ALAS-2025-2944.nasl • 1.1
- 243251al2_ALAS-2025-2945.nasl • 1.1
- 243259oraclelinux_ELSA-2025-12280.nasl • 1.1
- 243261oraclelinux_ELSA-2025-12447.nasl • 1.1
- 243260oraclelinux_ELSA-2025-12450.nasl • 1.1
- 243262debian_DLA-4262.nasl • 1.1
- 243265suse_SU-2025-02563-1.nasl • 1.1
- 243264suse_SU-2025-02564-1.nasl • 1.1
- 243268suse_SU-2025-02565-1.nasl • 1.1
- 243270suse_SU-2025-02566-1.nasl • 1.1
- 243263suse_SU-2025-02575-1.nasl • 1.1
- 243269suse_SU-2025-02579-1.nasl • 1.1
- 243266suse_SU-2025-02581-1.nasl • 1.1
- 243267suse_SU-2025-02583-1.nasl • 1.1
- 243274freebsd_pkg_f51077bd6dd711f09d62b42e991fc52e.nasl • 1.2
- 243276PhotonOS_PHSA-2025-4_0-0840_linux.nasl • 1.1
- 243277PhotonOS_PHSA-2025-5_0-0565_apache.nasl • 1.1
- 243285db2_7240947_nix.nasl • 1.1
- 243286db2_7240947_win.nasl • 1.1
- 243278ubuntu_USN-7683-1.nasl • 1.1
- 243279ubuntu_USN-7684-1.nasl • 1.1
- 243287hcl_bigfix_server_KB0122906.nasl • 1.1
- 243289alma_linux_ALSA-2025-11861.nasl • 1.1
- 243292freebsd_pkg_954801886ebc11f08a78bf201f293bce.nasl • 1.1
|
Jul 31, 2025, 9:46 PM modified detection- 92948cisco-sa-20160714-iosxr.nasl • 1.7
- 134173cisco-sa-20190605-iosxr-ssh.nasl • 1.9
- 133409cisco-sa-20200122-ios-xr-evpn.nasl • 1.17
- 135407cisco-sa-20200122-ios-xr-routes.nasl • 1.13
- 133721cisco-sa-20200205-iosxr-cdp-dos.nasl • 1.11
- 133603cisco-sa-20200205-iosxr-cdp-rce.nasl • 1.12
- 153208cisco-sa-iosxr-scp-inject-QwZOCv2-iosxr.nasl • 1.10
- 148320cisco-sa-snmp-7MKrW7Nq-iosxr.nasl • 1.8
- 186227cisco-sa-dnx-acl-PyzDkeYF-iosxr.nasl • 1.3
- 207696cisco-sa-iosxr-priv-esc-CrG5vhCq-iosxr.nasl • 1.6
- 207523cisco-sa-iosxr-shellutil-HCb278wD-iosxr.nasl • 1.3
- 214884cisco-sa-iosxr-xml-tcpdos-ZEXvrU2S-iosxr.nasl • 1.3
- 207233cisco-sa-pak-mem-exhst-3ke9FeFy-iosxr.nasl • 1.5
- 209915f5_bigip_SOL000148343.nasl • 1.2
- 211737f5_bigip_SOL000148495.nasl • 1.2
- 184322f5_bigip_SOL24551552.nasl • 1.7
- 206721jupyterlab_python_lib_4_2_5.nasl • 1.7
new- 243239nuuo_cve-2022-23227.nasl • 1.1
- 243230suricata_CVE-2025-53538.nasl • 1.1
- 243224ubuntu_USN-7679-1.nasl • 1.1
- 243226ubuntu_USN-7681-1.nasl • 1.1
- 243225ubuntu_USN-7682-1.nasl • 1.1
- 243228redhat-RHSA-2025-12346.nasl • 1.1
- 243227redhat-RHSA-2025-12349.nasl • 1.1
- 243229redhat-RHSA-2025-12353.nasl • 1.1
- 243231devolutions_server_DEVO-2025-0013_CVE-2025-8312.nasl • 1.1
- 243232devolutions_server_DEVO-2025-0013_CVE-2025-8353.nasl • 1.1
- 243235redhat-RHSA-2025-12360.nasl • 1.1
- 243233redhat-RHSA-2025-12361.nasl • 1.1
- 243237redhat-RHSA-2025-12416.nasl • 1.1
- 243236redhat-RHSA-2025-12447.nasl • 1.1
- 243238redhat-RHSA-2025-12450.nasl • 1.1
- 243234redhat-RHSA-2025-12468.nasl • 1.1
|
Jul 31, 2025, 8:38 AM new- 243216redhat-RHSA-2025-11678.nasl • 1.1
- 243214redhat-RHSA-2025-12331.nasl • 1.1
- 243215redhat-RHSA-2025-12332.nasl • 1.1
- 243217redhat-RHSA-2025-12333.nasl • 1.1
- 243220suse_SU-2025-02366-2.nasl • 1.1
- 243221suse_SU-2025-02545-1.nasl • 1.1
- 243222suse_SU-2025-02546-1.nasl • 1.1
- 243223suse_SU-2025-02547-1.nasl • 1.1
- 243218suse_SU-2025-02554-1.nasl • 1.1
- 243219suse_SU-2025-02555-1.nasl • 1.1
|
Jul 31, 2025, 6:54 AM Modified Detection- 113343Apache Spark < 3.0.3 / 3.1.1 < 3.1.2 Remote Command Injection
- 113896Fortra GoAnywhere MFT < 7.1.2 Remote Code Execution
- 114291Check Point Quantum Gateway Directory Traversal
- 114409Gradio 4.3 < 4.13 Local File Read
- 114417Atlassian Confluence < 7.19.26 Multiple Vulnerabilities
- 114418Atlassian Confluence 7.20.x < 8.5.14 Multiple Vulnerabilities
- 114419Atlassian Confluence 8.6.x < 8.9.5 Multiple Vulnerabilities
- 114420Atlassian Confluence 9.0.x < 9.0.1 Multiple Vulnerabilities
- 114459Gradio < 4.37.1 Open Redirect
- 114469CyberPanel < 2.3.8 Remote Command Execution
- 114667FlowiseAI Arbitrary File Upload
- 114697Moodle 4.5.x < 4.5.2 Multiple Vulnerabilities
- 114698Moodle 4.4.x < 4.4.6 Multiple Vulnerabilities
- 114699Moodle 4.3.x < 4.3.10 Multiple Vulnerabilities
- 114700Moodle 4.1.x < 4.1.16 Multiple Vulnerabilities
- 114908PHP 8.4.x < 8.4.10 Multiple Vulnerabilities
- 114909PHP 8.3.x < 8.3.23 Multiple Vulnerabilities
- 114910PHP 8.2.x < 8.2.29 Multiple Vulnerabilities
- 114911PHP 8.1.x < 8.1.33 Multiple Vulnerabilities
- 114917Apache 2.4.x < 2.4.64 Multiple Vulnerabilities
- 98941Duplicator Plugin for WordPress < 1.3.28 Arbitrary File Download
|
Jul 31, 2025, 4:06 AM new- 243202alma_linux_ALSA-2025-10873.nasl • 1.1
- 243207alma_linux_ALSA-2025-11747.nasl • 1.1
- 243203alma_linux_ALSA-2025-11748.nasl • 1.1
- 243205alma_linux_ALSA-2025-11851.nasl • 1.1
- 243208alma_linux_ALSA-2025-12006.nasl • 1.1
- 243206alma_linux_ALSA-2025-12010.nasl • 1.1
- 243204alma_linux_ALSA-2025-12187.nasl • 1.1
- 243210oraclelinux_ELSA-2025-10814.nasl • 1.1
- 243209redhat-RHSA-2025-12311.nasl • 1.1
- 243213debian_DLA-4259.nasl • 1.1
- 243212debian_DSA-5968.nasl • 1.1
- 243211fedora_2025-7d08872494.nasl • 1.1
|
Jul 30, 2025, 9:50 PM modified detection- 232887solarwinds_web_help_desk_12_8_5.nasl • 1.3
- 197155f5_bigip_SOL000139637.nasl • 1.3
- 233773shibboleth_sp_secadv_20250313.nasl • 1.3
- 107268shibboleth_sp_installed.nbin • 1.217
- 56567macosx_xprotect_detect.nasl • 1.26
- 56568macosx_xprotect_installed.nasl • 1.57
- 51185drac_detect.nasl • 1.31
- 242970adobe_commerce_apsb22-12.nasl • 1.2
- 242560macos_firefox_115_26_esr.nasl • 1.3
- 242559mozilla_firefox_115_26_esr.nasl • 1.3
- 242558macos_firefox_140_1_esr.nasl • 1.3
- 242557mozilla_firefox_140_1_esr.nasl • 1.3
- 242579macos_thunderbird_141_0.nasl • 1.3
- 242578mozilla_thunderbird_141_0.nasl • 1.3
- 242581macos_thunderbird_128_13.nasl • 1.3
- 242580mozilla_thunderbird_128_13.nasl • 1.3
- 242553macos_firefox_128_13_esr.nasl • 1.3
- 242554mozilla_firefox_128_13_esr.nasl • 1.3
- 242993redhat-RHSA-2025-12209.nasl • 1.2
- 242570macos_thunderbird_140_1.nasl • 1.3
- 242569mozilla_thunderbird_140_1.nasl • 1.3
- 242556macos_firefox_141_0.nasl • 1.3
- 242555mozilla_firefox_141_0.nasl • 1.3
- 243102rocky_linux_RLSA-2025-9318.nasl • 1.2
- 501767tenable_ot_rockwell_CVE-2018-0158.nasl • 1.6
- 501769tenable_ot_rockwell_CVE-2018-0167.nasl • 1.9
- 501770tenable_ot_rockwell_CVE-2018-0175.nasl • 1.9
new- 243183tenable_patch_management_9_3_968_19.nasl • 1.1
- 243182tableau_server_005105043.nasl • 1.1
- 243181teamcity_2025_07.nasl • 1.1
- 243184redhat-RHSA-2025-11682.nasl • 1.1
- 243185redhat-RHSA-2025-11741.nasl • 1.1
- 243186redhat-RHSA-2025-12282.nasl • 1.1
- 243188redhat-RHSA-2025-12283.nasl • 1.1
- 243187redhat-RHSA-2025-12302.nasl • 1.1
- 243195al2_ALASECS-2025-071.nasl • 1.1
- 243196al2_ALASECS-2025-072.nasl • 1.1
- 243198al2_ALASECS-2025-073.nasl • 1.1
- 243199al2_ALASECS-2025-074.nasl • 1.1
- 243201al2_ALASGIMP-2025-007.nasl • 1.1
- 243200al2_ALASKERNEL-5_15-2025-084.nasl • 1.1
- 243197al2_ALASMATE-DESKTOP1_X-2025-010.nasl • 1.1
- 243193oraclelinux_ELSA-2025-11797.nasl • 1.1
- 243189oraclelinux_ELSA-2025-11802.nasl • 1.1
- 243192oraclelinux_ELSA-2025-11855.nasl • 1.1
- 243190oraclelinux_ELSA-2025-12006.nasl • 1.1
- 243194oraclelinux_ELSA-2025-12008.nasl • 1.1
- 243191oraclelinux_ELSA-2025-12188.nasl • 1.1
|
Jul 30, 2025, 3:47 PM modified detection- 103928nuuo_os_command_execution.nasl • 1.5
- 243004oraclelinux_ELSA-2025-10873.nasl • 1.2
|
Jul 30, 2025, 10:05 AM modified detection- 213707gradio_CVE-2024-2206.nasl • 1.4
- 242898freebsd_pkg_c37f29ba6ae311f0b4bfecf4bbefc954.nasl • 1.2
new- 243002macos_124150.nasl • 1.1
- 243009fedora_2025-be254abbfe.nasl • 1.1
- 243011macos_124151.nasl • 1.1
- 243003apple_ios_186_check.nbin • 1.1
- 243000google_chrome_138_0_7204_183.nasl • 1.1
- 243001macosx_google_chrome_138_0_7204_183.nasl • 1.1
- 243004oraclelinux_ELSA-2025-10873.nasl • 1.1
- 243007oraclelinux_ELSA-2025-11861.nasl • 1.1
- 243005oraclelinux_ELSA-2025-11933.nasl • 1.1
- 243008oraclelinux_ELSA-2025-12056.nasl • 1.1
- 243006oraclelinux_ELSA-2025-12083.nasl • 1.1
- 243020azure_linux_CVE-2025-4565.nasl • 1.1
- 243021azure_linux_CVE-2025-48060.nasl • 1.1
- 243028azure_linux_CVE-2025-49794.nasl • 1.1
- 243027azure_linux_CVE-2025-49796.nasl • 1.1
- 243025azure_linux_CVE-2025-6021.nasl • 1.1
- 243026azure_linux_CVE-2025-6170.nasl • 1.1
- 243022mariner_CVE-2025-40909.nasl • 1.1
- 243029mariner_CVE-2025-4565.nasl • 1.1
- 243024mariner_CVE-2025-48060.nasl • 1.1
- 243017mariner_CVE-2025-49794.nasl • 1.1
- 243019mariner_CVE-2025-49796.nasl • 1.1
- 243018mariner_CVE-2025-6021.nasl • 1.1
- 243023mariner_CVE-2025-6170.nasl • 1.1
- 243010suse_SU-2025-02544-1.nasl • 1.1
- 243012redhat-RHSA-2025-12234.nasl • 1.1
- 243015fedora_2025-0069214e9f.nasl • 1.1
- 243014fedora_2025-58f05c43ae.nasl • 1.1
- 243013fedora_2025-b93ee7b368.nasl • 1.1
- 243016freebsd_pkg_cd7f969e6cb411f097c440b034429ecf.nasl • 1.1
|
Jul 30, 2025, 1:46 AM new- 242984ecostruxure_it_data_center_expert_detect.nbin • 1.1
- 242985schneider_ecostruxure_IDCE_SEVD-2025-189-01.nasl • 1.1
- 242986jira_service_desk_JSDSERVER-16269.nasl • 1.1
- 242980confluence_confserver-100164.nasl • 1.1
- 242981oracle_obiee_cpu_jul_2025.nasl • 1.1
- 242982oracle_obiee_cpu_jul_2025_oas.nasl • 1.1
- 242978mongodb_server_SERVER-102693.nasl • 1.1
- 242976mongodb_server_SERVER-106751.nasl • 1.1
- 242977mongodb_server_SERVER-106752.nasl • 1.1
- 242979mongodb_server_SERVER-106753.nasl • 1.1
- 242983microsoft_sharepoint_CVE-2025-53771_direct.nbin • 1.1
- 242987redhat-RHSA-2025-12036.nasl • 1.1
- 242999redhat-RHSA-2025-12044.nasl • 1.1
- 242991redhat-RHSA-2025-12045.nasl • 1.1
- 242996redhat-RHSA-2025-12046.nasl • 1.1
- 242992redhat-RHSA-2025-12083.nasl • 1.1
- 242990redhat-RHSA-2025-12098.nasl • 1.1
- 242998redhat-RHSA-2025-12099.nasl • 1.1
- 242994redhat-RHSA-2025-12100.nasl • 1.1
- 242988redhat-RHSA-2025-12111.nasl • 1.1
- 242989redhat-RHSA-2025-12112.nasl • 1.1
- 242997redhat-RHSA-2025-12188.nasl • 1.1
- 242995redhat-RHSA-2025-12199.nasl • 1.1
- 242993redhat-RHSA-2025-12209.nasl • 1.1
|
Jul 29, 2025, 3:15 PM modified detection- 242018mariner_CVE-2025-32023.nasl • 1.2
- 242234mariner_CVE-2025-48367.nasl • 1.2
- 151035EulerOS_SA-2021-1993.nasl • 1.4
- 151168EulerOS_SA-2021-2018.nasl • 1.4
- 151235EulerOS_SA-2021-2039.nasl • 1.4
- 151319EulerOS_SA-2021-2097.nasl • 1.4
- 191712arubaos-aruba-psa-2024-002.nasl • 1.3
- 194952arubaos-aruba-psa-2024-004.nasl • 1.4
- 197680centos8_RHSA-2024-3166.nasl • 1.1
- 216607citrix_adm_CTX692579.nasl • 1.3
- 192109citrix_sdwan_CTX617071.nasl • 1.2
- 202305citrix_vda_CTX678035.nasl • 1.3
- 210958citrix_vda_CTX691941.nasl • 1.3
- 202260citrix_workspace_CTX678037.nasl • 1.4
- 179676f5_bigip_SOL04305530.nasl • 1.6
- 160537f5_bigip_SOL23605346.nasl • 1.19
- 160726f5_cve-2022-1388.nbin • 1.65
- 202060fortigate_FG-IR-23-485.nasl • 1.9
- 131320fortios_FG-IR-19-236.nasl • 1.12
- 165765fortiweb_FG-IR-22-140.nasl • 1.6
- 214073fortiweb_FG-IR-23-458.nasl • 1.2
- 169409gentoo_GLSA-202212-06.nasl • 1.2
- 151155ibm_spp_cve-2020-15778.nasl • 1.5
- 202083netscaler_adc_gateway_CTX677944.nasl • 1.3
- 211474netscaler_adc_gateway_CTX691608.nasl • 1.3
- 159492openssh_pci_disputed.nasl • 1.6
- 198019oraclelinux_ELSA-2024-3166.nasl • 1.4
- 197785redhat-RHSA-2024-3166.nasl • 1.2
new- 242964pihole_web_detect.nbin • 1.1
- 242965pihole_web_4_3_3.nasl • 1.1
- 242970adobe_commerce_apsb22-12.nasl • 1.1
- 242973jira_service_desk_JSDSERVER-16309.nasl • 1.1
- 242974jira_service_desk_JSDSERVER-16308.nasl • 1.1
- 242972cyberpanel_cve-2024-51378_direct.nasl • 1.1
- 242946oraclelinux_ELSA-2025-11884.nasl • 1.1
- 242945oraclelinux_ELSA-2025-11888.nasl • 1.1
- 242947fedora_2025-9a83222bca.nasl • 1.1
- 242949azure_linux_CVE-2025-32023.nasl • 1.1
- 242948azure_linux_CVE-2025-48367.nasl • 1.1
- 242952suse_SU-2025-02530-1.nasl • 1.1
- 242953suse_SU-2025-02531-1.nasl • 1.1
- 242955suse_SU-2025-02534-1.nasl • 1.1
- 242950suse_SU-2025-02536-1.nasl • 1.1
- 242951suse_SU-2025-02537-1.nasl • 1.1
- 242954suse_SU-2025-02538-1.nasl • 1.1
- 242957redhat-RHSA-2025-11992.nasl • 1.1
- 242956redhat-RHSA-2025-12006.nasl • 1.1
- 242959redhat-RHSA-2025-12008.nasl • 1.1
- 242958redhat-RHSA-2025-12010.nasl • 1.1
- 242971cisco-sa-esa-http-split-GLrnnOwS.nasl • 1.1
- 242961redhat-RHSA-2025-12013.nasl • 1.1
- 242963redhat-RHSA-2025-12020.nasl • 1.1
- 242962redhat-RHSA-2025-12056.nasl • 1.1
- 242960redhat-RHSA-2025-12064.nasl • 1.1
- 242975apache_superset_4_1_2.nasl • 1.1
- 242967oraclelinux_ELSA-2025-10862.nasl • 1.1
- 242969oraclelinux_ELSA-2025-11850.nasl • 1.1
- 242966oraclelinux_ELSA-2025-11992.nasl • 1.1
- 242968oraclelinux_ELSA-2025-12010.nasl • 1.1
|
Jul 29, 2025, 2:49 AM modified detection- 240470cisco-sa-ise-unauth-rce-ZAd2GnJ6_CVE-2025-20281.nasl • 1.6
- 242174cisco-sa-ise-unauth-rce-ZAd2GnJ6_CVE-2025-20281_CVE-2025-20337.nasl • 1.3
new- 242941tenable_patch_management_server_web_detect.nbin • 1.1
- 242940tenable_patch_management_server_win_installed.nbin • 1.1
- 242914freebsd_pkg_3c234220685e11f0a12db42e991fc52e.nasl • 1.1
- 242915freebsd_pkg_3d4393b268a511f0b2b4589cfc10832a.nasl • 1.1
- 242916freebsd_pkg_3e9406a7685e11f0a12db42e991fc52e.nasl • 1.1
- 242924freebsd_pkg_419bcf99685e11f0a12db42e991fc52e.nasl • 1.1
- 242929freebsd_pkg_44b3048b685e11f0a12db42e991fc52e.nasl • 1.1
- 242918freebsd_pkg_477e9eb3685e11f0a12db42e991fc52e.nasl • 1.1
- 242925freebsd_pkg_4a357f4b685e11f0a12db42e991fc52e.nasl • 1.1
- 242917freebsd_pkg_4d03efe7685e11f0a12db42e991fc52e.nasl • 1.1
- 242926freebsd_pkg_4faa01cb685e11f0a12db42e991fc52e.nasl • 1.1
- 242922freebsd_pkg_55096bd3685e11f0a12db42e991fc52e.nasl • 1.1
- 242912freebsd_pkg_5683b3a7683d11f0966e2cf05da270f3.nasl • 1.1
- 242920freebsd_pkg_58027367685e11f0a12db42e991fc52e.nasl • 1.1
- 242927freebsd_pkg_5abc2187685e11f0a12db42e991fc52e.nasl • 1.1
- 242921freebsd_pkg_5d91def0685e11f0a12db42e991fc52e.nasl • 1.1
- 242919freebsd_pkg_6088905c685e11f0a12db42e991fc52e.nasl • 1.1
- 242913freebsd_pkg_62f1a68f685e11f0a12db42e991fc52e.nasl • 1.1
- 242923freebsd_pkg_67c6461f685e11f0a12db42e991fc52e.nasl • 1.1
- 242928freebsd_pkg_b3948bf3685e11f0bff56805ca2fa271.nasl • 1.1
- 242884debian_DLA-4256.nasl • 1.1
- 242885ubuntu_USN-7668-1.nasl • 1.1
- 242886ubuntu_USN-7669-1.nasl • 1.1
- 242897redhat-RHSA-2025-11794.nasl • 1.1
- 242894redhat-RHSA-2025-11796.nasl • 1.1
- 242892redhat-RHSA-2025-11797.nasl • 1.1
- 242895redhat-RHSA-2025-11802.nasl • 1.1
- 242887redhat-RHSA-2025-11810.nasl • 1.1
- 242888redhat-RHSA-2025-11841.nasl • 1.1
- 242893redhat-RHSA-2025-11850.nasl • 1.1
- 242889redhat-RHSA-2025-11851.nasl • 1.1
- 242891redhat-RHSA-2025-11855.nasl • 1.1
- 242890redhat-RHSA-2025-11884.nasl • 1.1
- 242896redhat-RHSA-2025-11888.nasl • 1.1
- 242899debian_DLA-4254.nasl • 1.1
- 242900debian_DLA-4255.nasl • 1.1
- 242898freebsd_pkg_c37f29ba6ae311f0b4bfecf4bbefc954.nasl • 1.1
- 242910redhat-RHSA-2025-11795.nasl • 1.1
- 242905redhat-RHSA-2025-11800.nasl • 1.1
- 242911redhat-RHSA-2025-11801.nasl • 1.1
- 242908redhat-RHSA-2025-11803.nasl • 1.1
- 242909redhat-RHSA-2025-11804.nasl • 1.1
- 242906redhat-RHSA-2025-11805.nasl • 1.1
- 242904redhat-RHSA-2025-11849.nasl • 1.1
- 242907redhat-RHSA-2025-11861.nasl • 1.1
- 242903redhat-RHSA-2025-11868.nasl • 1.1
- 242902ubuntu_USN-7670-1.nasl • 1.1
- 242901ubuntu_USN-7671-1.nasl • 1.1
- 242932redhat-RHSA-2025-11695.nasl • 1.1
- 242931redhat-RHSA-2025-11933.nasl • 1.1
- 242930redhat-RHSA-2025-11984.nasl • 1.1
- 242933oraclelinux_ELSA-2025-11804.nasl • 1.1
- 242934oraclelinux_ELSA-2025-11849.nasl • 1.1
- 242935debian_DSA-5967.nasl • 1.1
- 242939alma_linux_ALSA-2025-11803.nasl • 1.1
- 242938alma_linux_ALSA-2025-11805.nasl • 1.1
- 242936alma_linux_ALSA-2025-11849.nasl • 1.1
- 242937alma_linux_ALSA-2025-11884.nasl • 1.1
- 242944centos9_kernel-5_14_0-601_80287.nasl • 1.1
- 242942oraclelinux_ELSA-2025-11803.nasl • 1.1
- 242943oraclelinux_ELSA-2025-11805.nasl • 1.1
|
Jul 28, 2025, 4:47 PM new- 242882fedora_2025-38be836506.nasl • 1.1
- 242883debian_DLA-4257.nasl • 1.1
|
Jul 28, 2025, 2:16 PM Modified Detection- 113258OpenAPI Permissive Input Validation
New- 114925Wing FTP < 7.4.4 Remote Code Execution
- 114926Lighthouse Studio < 9.16.14 Remote Code Execution
|
Jul 28, 2025, 8:49 AM new- 503300tenable_ot_hp_CVE-2013-4845.nasl • 1.1
- 503307tenable_ot_hp_CVE-2019-10627.nasl • 1.1
- 503304tenable_ot_hp_CVE-2019-6337.nasl • 1.1
- 503308tenable_ot_hp_CVE-2019-16240.nasl • 1.1
- 503301tenable_ot_hp_CVE-2020-28416.nasl • 1.1
- 503309tenable_ot_hp_CVE-2020-28419.nasl • 1.1
- 503302tenable_ot_hp_CVE-2021-3942.nasl • 1.1
- 503303tenable_ot_hp_CVE-2022-24291.nasl • 1.1
- 503299tenable_ot_hp_CVE-2022-24292.nasl • 1.1
- 503306tenable_ot_hp_CVE-2022-24293.nasl • 1.1
- 503305tenable_ot_hp_CVE-2023-4694.nasl • 1.1
|
Jul 28, 2025, 6:56 AM Modified Detection- 114129Secret Data Disclosure
- 114901Bootstrap 3.2.x <= 3.4.1 Cross-Site Scripting
New- 114925Wing FTP < 7.4.4 Remote Code Execution
|
Jul 27, 2025, 11:07 PM new- 242874PhotonOS_PHSA-2025-4_0-0834_linux.nasl • 1.1
- 242877fedora_2025-200da46dc6.nasl • 1.1
- 242875fedora_2025-6a7aa95984.nasl • 1.1
- 242876fedora_2025-a39532f9e1.nasl • 1.1
- 242881debian_DLA-4251.nasl • 1.1
- 242880debian_DLA-4252.nasl • 1.1
- 242879debian_DLA-4253.nasl • 1.1
- 242878debian_DSA-5966.nasl • 1.1
|
Jul 27, 2025, 2:09 AM modified detection- 242816newstart_cgsl_NS-SA-2025-0111_curl.nasl • 1.2
- 242763newstart_cgsl_NS-SA-2025-0134_nghttp2.nasl • 1.2
new- 242873fedora_2025-a9d97ce15f.nasl • 1.1
- 242872fedora_2025-fd004806e3.nasl • 1.1
|
Jul 26, 2025, 5:05 PM new- 242867suse_SU-2025-02516-1.nasl • 1.1
- 242864suse_SU-2025-02520-1.nasl • 1.1
- 242868suse_SU-2025-02521-1.nasl • 1.1
- 242870suse_SU-2025-02522-1.nasl • 1.1
- 242863suse_SU-2025-02523-1.nasl • 1.1
- 242869suse_SU-2025-02525-1.nasl • 1.1
- 242871suse_SU-2025-02527-1.nasl • 1.1
- 242866suse_SU-2025-02528-1.nasl • 1.1
- 242865suse_SU-2025-02529-1.nasl • 1.1
|
Jul 26, 2025, 8:16 AM new- 242849microsoft_edge_chromium_138_0_3351_109.nasl • 1.1
- 242861azure_linux_CVE-2024-25176.nasl • 1.1
- 242859azure_linux_CVE-2024-25178.nasl • 1.1
- 242851azure_linux_CVE-2025-32988.nasl • 1.1
- 242860azure_linux_CVE-2025-32989.nasl • 1.1
- 242854azure_linux_CVE-2025-32990.nasl • 1.1
- 242850azure_linux_CVE-2025-6395.nasl • 1.1
- 242853mariner_CVE-2024-25176.nasl • 1.1
- 242858mariner_CVE-2024-25178.nasl • 1.1
- 242857mariner_CVE-2025-32988.nasl • 1.1
- 242852mariner_CVE-2025-32989.nasl • 1.1
- 242855mariner_CVE-2025-32990.nasl • 1.1
- 242856mariner_CVE-2025-6395.nasl • 1.1
- 242862freebsd_pkg_eed1a411699b11f091fe000c295725e4.nasl • 1.1
|
Jul 25, 2025, 11:59 PM modified detection- 242681oraclelinux_ELSA-2025-11748.nasl • 1.2
|
Jul 25, 2025, 3:16 PM modified detection- 242569mozilla_thunderbird_140_1.nasl • 1.2
- 148499java_jre_installed_win.nbin • 1.244
- 216995f5_bigip_SOL000132686.nasl • 1.2
- 242663gitlab_cve-2025-0765.nasl • 1.2
- 242662gitlab_cve-2025-1299.nasl • 1.2
- 242641gitlab_cve-2025-4439.nasl • 1.2
- 242642gitlab_cve-2025-4700.nasl • 1.2
- 242661gitlab_cve-2025-4976.nasl • 1.2
- 242660gitlab_cve-2025-7001.nasl • 1.2
- 242671mattermost_server_MMSA-2025-00474.nasl • 1.2
- 242670mattermost_server_MMSA-2025-00490.nasl • 1.2
- 242669mattermost_server_MMSA-2025-00494.nasl • 1.2
- 242666debian_DSA-5965.nasl • 1.2
- 240187freebsd_pkg_6548cb014c3311f08a976c3be5272acd.nasl • 1.2
- 241643freebsd_pkg_764204eb5bc511f0834fb42e991fc52e.nasl • 1.2
- 241647freebsd_pkg_77dc1fc45bc511f0834fb42e991fc52e.nasl • 1.2
- 241645freebsd_pkg_79251dc85bc511f0834fb42e991fc52e.nasl • 1.2
- 242613freebsd_pkg_80411ba2672911f0a5cb8c164580114f.nasl • 1.2
- 242128vmware_workstation_vmsa_2025_0013.nasl • 1.2
- 242560macos_firefox_115_26_esr.nasl • 1.2
- 242553macos_firefox_128_13_esr.nasl • 1.2
- 242558macos_firefox_140_1_esr.nasl • 1.2
- 242556macos_firefox_141_0.nasl • 1.2
- 240741macos_gstreamer_1_26_2.nasl • 1.4
- 242581macos_thunderbird_128_13.nasl • 1.2
- 242570macos_thunderbird_140_1.nasl • 1.2
- 242579macos_thunderbird_141_0.nasl • 1.2
- 242568macosx_google_chrome_138_0_7204_168.nasl • 1.2
- 242168vmware_esxi_vmsa-2025-0013.nasl • 1.2
- 240610suse_SU-2025-02053-1.nasl • 1.2
- 240553suse_SU-2025-02058-1.nasl • 1.3
- 242629apache_2_4_65.nasl • 1.2
- 242626grafana_CVE-2025-3415.nasl • 1.2
- 242625grafana_CVE-2025-6023.nasl • 1.2
- 2426397zip_25_00.nasl • 1.2
- 242678devolutions_server_DEVO-2025-0012_CVE-2025-6523.nasl • 1.2
- 242677devolutions_server_DEVO-2025-0012_CVE-2025-6741.nasl • 1.2
- 242567google_chrome_138_0_7204_168.nasl • 1.2
- 242559mozilla_firefox_115_26_esr.nasl • 1.2
- 242554mozilla_firefox_128_13_esr.nasl • 1.2
- 242557mozilla_firefox_140_1_esr.nasl • 1.2
- 242555mozilla_firefox_141_0.nasl • 1.2
- 242580mozilla_thunderbird_128_13.nasl • 1.2
- 242578mozilla_thunderbird_141_0.nasl • 1.2
- 156256apache_log4shell_snmp.nbin • 1.74
- 217004dell_idrac_snmp_detect.nbin • 1.11
- 23823scada_modicon_snmp_cputype.nbin • 1.147
- 23824scada_modicon_snmp_iostatus.nbin • 1.147
- 23825scada_modicon_snmp_modbus_type.nbin • 1.147
- 23826scada_modicon_snmp_webpassword_status.nbin • 1.147
- 19762snmp_settings.nasl • 1.36
new- 242694juniper_jsa100051.nasl • 1.1
- 242693juniper_jsa100095.nasl • 1.1
- 242692sonicwall_sma_SNWLID-2025-0012.nasl • 1.1
- 242682fedora_2025-0ae3421615.nasl • 1.1
- 242685fedora_2025-34895333b5.nasl • 1.1
- 242683fedora_2025-8e2eddc063.nasl • 1.1
- 242684fedora_2025-dbb980101e.nasl • 1.1
- 242687redhat-RHSA-2025-11747.nasl • 1.1
- 242686redhat-RHSA-2025-11748.nasl • 1.1
- 242688redhat-RHSA-2025-11793.nasl • 1.1
- 242691ubuntu_USN-7663-1.nasl • 1.1
- 242690ubuntu_USN-7664-1.nasl • 1.1
- 242689ubuntu_USN-7666-1.nasl • 1.1
|
Jul 25, 2025, 2:13 AM modified detection- 22024smb_explorer_version.nasl • 1.32
- 157468mariadb_10_6_6.nasl • 1.14
new- 503295tenable_ot_siemens_CVE-2025-40580.nasl • 1.1
- 503297tenable_ot_siemens_CVE-2025-40576.nasl • 1.1
- 503296tenable_ot_siemens_CVE-2025-40581.nasl • 1.1
- 503298tenable_ot_siemens_CVE-2025-40578.nasl • 1.1
- 242678devolutions_server_DEVO-2025-0012_CVE-2025-6523.nasl • 1.1
- 242677devolutions_server_DEVO-2025-0012_CVE-2025-6741.nasl • 1.1
- 242675redhat-RHSA-2025-11686.nasl • 1.1
- 242676redhat-RHSA-2025-11688.nasl • 1.1
- 242680oraclelinux_ELSA-2025-10360.nasl • 1.1
- 242679oraclelinux_ELSA-2025-10375.nasl • 1.1
- 242681oraclelinux_ELSA-2025-11748.nasl • 1.1
|
Jul 24, 2025, 5:56 PM modified detection- 240566ubuntu_USN-7595-1.nasl • 1.2
- 242634adobe_commerce_apsb24-40.nasl • 1.2
new- 503288tenable_ot_cisco_CVE-2024-20294.nasl • 1.1
- 503290tenable_ot_siemens_CVE-2025-40575.nasl • 1.1
- 503291tenable_ot_siemens_CVE-2025-40573.nasl • 1.1
- 503287tenable_ot_siemens_CVE-2025-40582.nasl • 1.1
- 503293tenable_ot_siemens_CVE-2025-40583.nasl • 1.1
- 503292tenable_ot_siemens_CVE-2025-40577.nasl • 1.1
- 503286tenable_ot_siemens_CVE-2025-40574.nasl • 1.1
- 503294tenable_ot_siemens_CVE-2025-40572.nasl • 1.1
- 503289tenable_ot_siemens_CVE-2025-40579.nasl • 1.1
- 242672oracle_webcenter_portal_cpu_jul_2025.nasl • 1.1
- 242671mattermost_server_MMSA-2025-00474.nasl • 1.1
- 242670mattermost_server_MMSA-2025-00490.nasl • 1.1
- 242669mattermost_server_MMSA-2025-00494.nasl • 1.1
- 242673dell_command_update_5_4.nasl • 1.1
- 242668PhotonOS_PHSA-2025-4_0-0839_nodejs.nasl • 1.1
- 242667PhotonOS_PHSA-2025-5_0-0561_gnutls.nasl • 1.1
- 242674debian_DLA-4250.nasl • 1.1
|
Jul 24, 2025, 10:01 AM modified detection- 214575PhotonOS_PHSA-2025-4_0-0739_grpc.nasl • 1.2
- 214576PhotonOS_PHSA-2025-5_0-0456_grpc.nasl • 1.2
- 214618al2023_ALAS2023-2025-819.nasl • 1.2
- 209756fortigate_FG-IR-19-301.nasl • 1.3
- 202829nutanix_NXSA-AOS-6_8_1.nasl • 1.14
- 212346openSUSE-2024-0402-1.nasl • 1.2
- 214232redhat-RHSA-2025-0340.nasl • 1.3
- 215064redhat-RHSA-2025-1019.nasl • 1.3
- 213376suse_SU-2024-4411-1.nasl • 1.2
new- 242645oraclelinux_ELSA-2025-10548.nasl • 1.1
- 242646oraclelinux_ELSA-2025-10871.nasl • 1.1
- 242643redhat-RHSA-2025-11352.nasl • 1.1
- 242644redhat-RHSA-2025-11607.nasl • 1.1
- 242647debian_DLA-4249.nasl • 1.1
- 242648debian_DSA-5964.nasl • 1.1
- 242649freebsd_pkg_0f5bcba267fb11f09ee5b42e991fc52e.nasl • 1.1
- 242651suse_SU-2025-02470-1.nasl • 1.1
- 242655suse_SU-2025-02471-1.nasl • 1.1
- 242650suse_SU-2025-02473-1.nasl • 1.1
- 242659suse_SU-2025-02474-1.nasl • 1.1
- 242658suse_SU-2025-02475-1.nasl • 1.1
- 242656suse_SU-2025-02476-1.nasl • 1.1
- 242653suse_SU-2025-02492-1.nasl • 1.1
- 242654suse_SU-2025-02500-1.nasl • 1.1
- 242652suse_SU-2025-02501-1.nasl • 1.1
- 242657suse_SU-2025-02502-1.nasl • 1.1
- 242663gitlab_cve-2025-0765.nasl • 1.1
- 242662gitlab_cve-2025-1299.nasl • 1.1
- 242661gitlab_cve-2025-4976.nasl • 1.1
- 242660gitlab_cve-2025-7001.nasl • 1.1
- 242664fedora_2025-27b8e92f04.nasl • 1.1
- 242665fedora_2025-2fac68f810.nasl • 1.1
- 242666debian_DSA-5965.nasl • 1.1
|
Jul 24, 2025, 9:01 AM Modified Detection- 113310Blind XPath Injection (differential analysis)
- 114667FlowiseAI Arbitrary File Upload
- 114697Moodle 4.5.x < 4.5.2 Multiple Vulnerabilities
- 114698Moodle 4.4.x < 4.4.6 Multiple Vulnerabilities
- 114699Moodle 4.3.x < 4.3.10 Multiple Vulnerabilities
- 114700Moodle 4.1.x < 4.1.16 Multiple Vulnerabilities
- 114900Bootstrap < 4.0.0 Multiples Cross-Site Scripting
- 114901Bootstrap 3.2.x <= 3.4.1 Cross-Site Scripting
- 114902Bootstrap Unsupported Version
New- 114922Fortinet FortiWeb Fabric Connector SQL Injection
- 114923Microsoft SharePoint Remote Code Execution
- 114924Apache 2.4.64 RewriteCond expr Vulnerability
|
Jul 24, 2025, 12:59 AM modified detection- 177123fortigate_FG-IR-22-455.nasl • 1.9
- 214475servicenow_platform_web_detect.nbin • 1.9
- 234132autodesk_navisworks_manage_adsk-sa-2025-0002.nasl • 1.2
- 208432autodesk_navisworks_manage_win_installed.nbin • 1.51
- 234570oracle_weblogic_server_cpu_apr_2025.nasl • 1.2
- 136969microsoft_edge_chromium_installed.nbin • 1.162
- 72042oracle_identity_management_installed.nbin • 1.602
- 156256apache_log4shell_snmp.nbin • 1.73
- 217004dell_idrac_snmp_detect.nbin • 1.10
- 23823scada_modicon_snmp_cputype.nbin • 1.146
- 23824scada_modicon_snmp_iostatus.nbin • 1.146
- 23825scada_modicon_snmp_modbus_type.nbin • 1.146
- 23826scada_modicon_snmp_webpassword_status.nbin • 1.146
- 19762snmp_settings.nasl • 1.35
- 78910oracle_jdeveloper_installed.nbin • 1.494
- 242310suse_SU-2025-02351-1.nasl • 1.3
- 242305suse_SU-2025-02352-1.nasl • 1.3
- 242374suse_SU-2025-02359-1.nasl • 1.3
- 242372suse_SU-2025-02362-1.nasl • 1.3
- 242369suse_SU-2025-02367-1.nasl • 1.3
- 242370suse_SU-2025-02368-1.nasl • 1.3
- 242368suse_SU-2025-02372-1.nasl • 1.3
- 242367suse_SU-2025-02381-1.nasl • 1.3
- 242376suse_SU-2025-02383-1.nasl • 1.3
- 242379suse_SU-2025-02384-1.nasl • 1.3
- 242501suse_SU-2025-02430-1.nasl • 1.3
- 242519suse_SU-2025-02447-1.nasl • 1.3
- 242533suse_SU-2025-02448-1.nasl • 1.3
- 206085PhotonOS_PHSA-2024-5_0-0351_grpc.nasl • 1.3
- 212353al2023_ALAS2023-2024-769.nasl • 1.2
- 205729al2_ALAS-2024-2617.nasl • 1.3
- 205700al2_ALASFIREFOX-2024-027.nasl • 1.3
- 206070al2_ALASFIREFOX-2024-028.nasl • 1.4
- 206323alma_linux_ALSA-2024-5941.nasl • 1.3
- 200647debian_DLA-3830.nasl • 1.2
- 201050debian_DSA-5722.nasl • 1.4
- 204935fedora_2024-47dbf2a4de.nasl • 1.2
- 216114fortiweb_FG-IR-24-438.nasl • 1.2
- 210725mariner_CVE-2024-2410.nasl • 1.3
- 206313oraclelinux_ELSA-2024-5941.nasl • 1.3
- 211618oraclelinux_ELSA-2024-9827.nasl • 1.2
- 206278redhat-RHSA-2024-5941.nasl • 1.4
- 211767redhat-RHSA-2024-9827.nasl • 1.2
- 207310rocky_linux_RLSA-2024-5941.nasl • 1.2
- 202248suse_SU-2024-2408-1.nasl • 1.3
- 202250suse_SU-2024-2409-1.nasl • 1.3
- 213308suse_SU-2024-4393-1.nasl • 1.2
- 213310suse_SU-2024-4401-1.nasl • 1.2
- 213412suse_SU-2024-4428-1.nasl • 1.2
- 213411suse_SU-2024-4429-1.nasl • 1.2
- 213459suse_SU-2024-4436-1.nasl • 1.2
- 200175ubuntu_USN-6814-1.nasl • 1.3
- 214908ubuntu_USN-7249-1.nasl • 1.2
- 242480smb_nt_ms25_jul_office_sharepoint_2016_CVE-2025-53770.nasl • 1.3
- 242564sap_netweaver_visual_composer_3604119_local.nasl • 1.2
- 503280tenable_ot_axis_eol_critical.nasl • 1.3
- 503282tenable_ot_axis_eol_info.nasl • 1.3
- 503281tenable_ot_axis_eol_medium.nasl • 1.3
- 502804tenable_ot_rockwell_eol_critical.nasl • 1.27
- 502803tenable_ot_rockwell_eol_info.nasl • 1.26
- 502810tenable_ot_rockwell_eol_medium.nasl • 1.23
- 503145tenable_ot_schneider_eol_critical.nasl • 1.10
- 503146tenable_ot_schneider_eol_info.nasl • 1.10
- 503147tenable_ot_schneider_eol_medium.nasl • 1.8
- 503276tenable_ot_siemens_eol_critical.nasl • 1.4
- 503277tenable_ot_siemens_eol_info.nasl • 1.3
- 503278tenable_ot_siemens_eol_medium.nasl • 1.4
- 242425redhat-RHSA-2025-11401.nasl • 1.2
- 242438redhat-RHSA-2025-11453.nasl • 1.2
- 242589nutanix_NXSA-AOS-6_10_1_6.nasl • 1.2
- 501769tenable_ot_rockwell_CVE-2018-0167.nasl • 1.8
- 501772tenable_ot_rockwell_CVE-2018-0172.nasl • 1.8
- 501768tenable_ot_rockwell_CVE-2018-0173.nasl • 1.8
- 501773tenable_ot_rockwell_CVE-2018-0174.nasl • 1.8
- 501770tenable_ot_rockwell_CVE-2018-0175.nasl • 1.8
- 500101tenable_ot_siemens_CVE-2016-7114.nasl • 1.12
- 242575ubuntu_USN-7658-1.nasl • 1.2
new- 216751adobe_commerce_b2b_nix_installed.nbin • 1.4
- 207911adobe_commerce_nix_installed.nbin • 1.44
- 242634adobe_commerce_apsb24-40.nasl • 1.1
- 242632adobe_commerce_apsb24-61.nasl • 1.1
- 242631adobe_commerce_apsb24-73.nasl • 1.1
- 242633adobe_commerce_b2b_apsb24-73.nasl • 1.1
- 242630ruby_gem_rexml_CVE-2024-43398.nasl • 1.1
- 242614juniper_jsa100060.nasl • 1.1
- 242615oracle_identity_management_cpu_jul_2025.nasl • 1.1
- 242628oracle_primavera_p6_eppm_cpu_jul_2025.nasl • 1.1
- 242627oracle_jdeveloper_cpu_jul_2025.nasl • 1.1
- 242626grafana_CVE-2025-3415.nasl • 1.1
- 242625grafana_CVE-2025-6023.nasl • 1.1
- 242597fedora_2025-465f43da19.nasl • 1.1
- 242594fedora_2025-5bd2ac3698.nasl • 1.1
- 242599fedora_2025-81e513fb49.nasl • 1.1
- 242596fedora_2025-deb3a02c42.nasl • 1.1
- 242598fedora_2025-ea5c403b3e.nasl • 1.1
- 242595fedora_2025-ef6e0fa117.nasl • 1.1
- 242606suse_SU-2025-02456-1.nasl • 1.1
- 242602suse_SU-2025-02459-1.nasl • 1.1
- 242605suse_SU-2025-02460-1.nasl • 1.2
- 242600suse_SU-2025-02462-1.nasl • 1.1
- 242603suse_SU-2025-02463-1.nasl • 1.1
- 242604suse_SU-2025-02467-1.nasl • 1.1
- 242601suse_SU-2025-02468-1.nasl • 1.1
- 242607suse_SU-2025-02469-1.nasl • 1.1
- 242609oraclelinux_ELSA-2025-11428.nasl • 1.1
- 242608oraclelinux_ELSA-2025-11537.nasl • 1.1
- 242612redhat-RHSA-2025-11570.nasl • 1.1
- 242610redhat-RHSA-2025-11571.nasl • 1.1
- 242611redhat-RHSA-2025-11572.nasl • 1.1
- 242613freebsd_pkg_80411ba2672911f0a5cb8c164580114f.nasl • 1.1
- 242619alma_linux_ALSA-2025-10848.nasl • 1.1
- 242622alma_linux_ALSA-2025-11411.nasl • 1.1
- 242621alma_linux_ALSA-2025-11456.nasl • 1.1
- 242620alma_linux_ALSA-2025-11462.nasl • 1.1
- 242617alma_linux_ALSA-2025-11463.nasl • 1.1
- 242618alma_linux_ALSA-2025-11534.nasl • 1.1
- 242616debian_DLA-4248.nasl • 1.1
- 242623redhat-RHSA-2025-11580.nasl • 1.1
- 242624redhat-RHSA-2025-11584.nasl • 1.1
- 2426397zip_25_00.nasl • 1.1
- 242629apache_2_4_65.nasl • 1.1
- 242637redhat-RHSA-2025-11534.nasl • 1.1
- 242635redhat-RHSA-2025-11638.nasl • 1.1
- 242638redhat-RHSA-2025-11639.nasl • 1.1
- 242636redhat-RHSA-2025-11640.nasl • 1.1
- 242640Slackware_SSA_2025-204-01.nasl • 1.1
- 242641gitlab_cve-2025-4439.nasl • 1.1
- 242642gitlab_cve-2025-4700.nasl • 1.1
|
Jul 23, 2025, 6:53 AM modified detection- 164581nutanix_NXSA-AOS-5_10_9.nasl • 1.22
- 164602nutanix_NXSA-AOS-5_11_3.nasl • 1.35
- 164596nutanix_NXSA-AOS-5_15_3.nasl • 1.111
- 164567nutanix_NXSA-AOS-5_15_6.nasl • 1.29
- 164593nutanix_NXSA-AOS-5_16_0_1.nasl • 1.24
- 164579nutanix_NXSA-AOS-5_17_1_5.nasl • 1.8
- 213288nutanix_NXSA-AOS-6_10_0_5.nasl • 1.4
- 233378al2_ALASKERNEL-5_10-2025-084.nasl • 1.2
- 164608nutanix_NXSA-AOS-5_11_2.nasl • 1.29
- 164562nutanix_NXSA-AOS-5_15_7.nasl • 1.11
- 164573nutanix_NXSA-AOS-5_16.nasl • 1.23
- 164561nutanix_NXSA-AOS-5_17.nasl • 1.36
- 164556nutanix_NXSA-AOS-5_19_0_5.nasl • 1.20
- 164609nutanix_NXSA-AOS-5_19_1_5.nasl • 1.11
- 164578nutanix_NXSA-AOS-5_19_2.nasl • 1.13
- 165276nutanix_NXSA-AOS-5_20_3_5.nasl • 1.23
- 164607nutanix_NXSA-AOS-6_0_2_6.nasl • 1.13
- 208234nutanix_NXSA-AOS-6_10.nasl • 1.7
- 215141nutanix_NXSA-AOS-6_10_1.nasl • 1.3
- 164600nutanix_NXSA-AOS-6_1_1_5.nasl • 1.12
- 173337nutanix_NXSA-AOS-6_5_2_6.nasl • 1.6
- 180586nutanix_NXSA-AOS-6_5_3_7.nasl • 1.7
- 212513nutanix_NXSA-AOS-6_5_6_7.nasl • 1.5
- 170557nutanix_NXSA-AOS-6_6.nasl • 1.21
- 187068nutanix_NXSA-AOS-6_7_1.nasl • 1.2
- 197084nutanix_NXSA-AOS-6_8.nasl • 1.20
- 213539nutanix_NXSA-AOS-6_8_1_6.nasl • 1.4
- 235609nutanix_NXSA-AOS-6_8_1_8.nasl • 1.3
- 235608nutanix_NXSA-AOS-7_0_1_5.nasl • 1.3
- 240643nutanix_NXSA-AOS-7_0_1_6.nasl • 1.2
- 240536nutanix_NXSA-AOS-7_3.nasl • 1.3
- 164599nutanix_NXSA-AOS-5_15_5.nasl • 1.33
- 164590nutanix_NXSA-AOS-5_15_5_5.nasl • 1.12
- 164695nutanix_NXSA-AOS-5_16_1.nasl • 1.34
- 164569nutanix_NXSA-AOS-5_18_1.nasl • 1.10
- 164584nutanix_NXSA-AOS-5_19_1.nasl • 1.29
- 164613nutanix_NXSA-AOS-5_20_4_5.nasl • 1.15
- 202829nutanix_NXSA-AOS-6_8_1.nasl • 1.13
- 212124nutanix_NXSA-AOS-7_0.nasl • 1.4
- 214211nutanix_NXSA-AOS-7_0_0_5.nasl • 1.3
new- 242577ubuntu_USN-7656-1.nasl • 1.1
- 242576ubuntu_USN-7657-1.nasl • 1.1
- 242575ubuntu_USN-7658-1.nasl • 1.1
- 242573ubuntu_USN-7659-1.nasl • 1.1
- 242574ubuntu_USN-7661-1.nasl • 1.1
- 242571redhat-RHSA-2025-11537.nasl • 1.1
- 242572redhat-RHSA-2025-11545.nasl • 1.1
- 242570macos_thunderbird_140_1.nasl • 1.1
- 242569mozilla_thunderbird_140_1.nasl • 1.1
- 242581macos_thunderbird_128_13.nasl • 1.1
- 242580mozilla_thunderbird_128_13.nasl • 1.1
- 242579macos_thunderbird_141_0.nasl • 1.1
- 242578mozilla_thunderbird_141_0.nasl • 1.1
- 242589nutanix_NXSA-AOS-6_10_1_6.nasl • 1.1
- 242590nutanix_NXSA-AOS-6_10_1_7.nasl • 1.1
- 242588nutanix_NXSA-AOS-7_0_1.nasl • 1.1
- 242585ubuntu_USN-7660-1.nasl • 1.1
- 242586ubuntu_USN-7662-1.nasl • 1.1
- 242587ubuntu_USN-7665-1.nasl • 1.1
- 242584nutanix_NXSA-AOS-6_8_1_9.nasl • 1.1
- 242583Slackware_SSA_2025-203-01.nasl • 1.1
- 242582Slackware_SSA_2025-203-02.nasl • 1.1
- 242592oraclelinux_ELSA-2025-11453.nasl • 1.1
- 242591oraclelinux_ELSA-2025-11533.nasl • 1.1
- 242593oraclelinux_ELSA-2025-11534.nasl • 1.1
|
Jul 22, 2025, 9:36 PM modified detection- 118237jar_detect_nix.nbin • 1.355
- 85736wmi_enum_windows_app_store.nbin • 1.281
- 149983redhat_repos.nasl • 1.8
- 241985acclaim_systems_usaherds_7_4_0_2.nasl • 1.2
- 208027grafana_cve-2024-8118.nasl • 1.4
- 242480smb_nt_ms25_jul_office_sharepoint_2016_CVE-2025-53770.nasl • 1.2
- 242340crushftp_cve-2025-54309.nasl • 1.2
- 242238debian_DSA-5963.nasl • 1.2
- 242409fedora_2025-3c3f7d86db.nasl • 1.2
- 242124google_chrome_138_0_7204_157.nasl • 1.3
- 242123macosx_google_chrome_138_0_7204_157.nasl • 1.3
- 242192microsoft_edge_chromium_138_0_3351_95.nasl • 1.2
- 241541smb_nt_ms25_jul_office_sharepoint_2016.nasl • 1.3
- 241554smb_nt_ms25_jul_office_sharepoint_2019.nasl • 1.3
- 241543smb_nt_ms25_jul_office_sharepoint_subscr.nasl • 1.3
- 235661sysaid_server_24_4_60_b16.nasl • 1.2
- 242417debian_DLA-4243.nasl • 1.2
- 242323ibm_doors_7238992.nasl • 1.2
new- 242565sap_nw_local_detection.nbin • 1.1
- 242566sap_nw_mdu_installed.nbin • 1.1
- 242564sap_netweaver_visual_composer_3604119_local.nasl • 1.1
- 242491debian_DLA-4244.nasl • 1.1
- 242492debian_DLA-4245.nasl • 1.1
- 242493debian_DLA-4246.nasl • 1.1
- 242487alinux3_sa_2025-0112.nasl • 1.1
- 242483alinux3_sa_2025-0113.nasl • 1.1
- 242485alinux3_sa_2025-0114.nasl • 1.1
- 242481alinux3_sa_2025-0115.nasl • 1.1
- 242486alinux3_sa_2025-0116.nasl • 1.1
- 242482alinux3_sa_2025-0117.nasl • 1.1
- 242484alinux3_sa_2025-0118.nasl • 1.1
- 242489alinux3_sa_2025-0119.nasl • 1.1
- 242488alinux3_sa_2025-0120.nasl • 1.1
- 242490alinux3_sa_2025-0121.nasl • 1.1
- 242495fedora_2025-137a7091c1.nasl • 1.1
- 242498fedora_2025-1941db8ecb.nasl • 1.1
- 242499fedora_2025-585ba94c06.nasl • 1.1
- 242496fedora_2025-828bc3d3f5.nasl • 1.1
- 242497fedora_2025-c63237c48f.nasl • 1.1
- 242494fedora_2025-c871432bf3.nasl • 1.1
- 242507suse_SU-2025-01783-2.nasl • 1.1
- 242518suse_SU-2025-02389-1.nasl • 1.1
- 242531suse_SU-2025-02390-1.nasl • 1.1
- 242513suse_SU-2025-02391-1.nasl • 1.1
- 242546suse_SU-2025-02392-1.nasl • 1.1
- 242544suse_SU-2025-02393-1.nasl • 1.1
- 242536suse_SU-2025-02394-1.nasl • 1.1
- 242506suse_SU-2025-02396-1.nasl • 1.1
- 242539suse_SU-2025-02398-1.nasl • 1.1
- 242545suse_SU-2025-02399-1.nasl • 1.1
- 242509suse_SU-2025-02400-1.nasl • 1.1
- 242526suse_SU-2025-02401-1.nasl • 1.1
- 242511suse_SU-2025-02402-1.nasl • 1.1
- 242535suse_SU-2025-02403-1.nasl • 1.1
- 242542suse_SU-2025-02405-1.nasl • 1.1
- 242540suse_SU-2025-02410-1.nasl • 1.1
- 242524suse_SU-2025-02411-1.nasl • 1.1
- 242505suse_SU-2025-02412-1.nasl • 1.1
- 242522suse_SU-2025-02413-1.nasl • 1.1
- 242525suse_SU-2025-02415-1.nasl • 1.1
- 242530suse_SU-2025-02416-1.nasl • 1.1
- 242532suse_SU-2025-02418-1.nasl • 1.1
- 242541suse_SU-2025-02419-1.nasl • 1.1
- 242512suse_SU-2025-02420-1.nasl • 1.1
- 242503suse_SU-2025-02421-1.nasl • 1.1
- 242537suse_SU-2025-02422-1.nasl • 1.1
- 242508suse_SU-2025-02428-1.nasl • 1.1
- 242538suse_SU-2025-02429-1.nasl • 1.1
- 242501suse_SU-2025-02430-1.nasl • 1.1
- 242521suse_SU-2025-02431-1.nasl • 1.1
- 242517suse_SU-2025-02432-1.nasl • 1.1
- 242547suse_SU-2025-02433-1.nasl • 1.1
- 242529suse_SU-2025-02434-1.nasl • 1.1
- 242527suse_SU-2025-02436-1.nasl • 1.1
- 242500suse_SU-2025-02437-1.nasl • 1.1
- 242534suse_SU-2025-02438-1.nasl • 1.1
- 242515suse_SU-2025-02439-1.nasl • 1.1
- 242516suse_SU-2025-02440-1.nasl • 1.1
- 242502suse_SU-2025-02442-1.nasl • 1.1
- 242504suse_SU-2025-02444-1.nasl • 1.1
- 242543suse_SU-2025-02445-1.nasl • 1.1
- 242528suse_SU-2025-02446-1.nasl • 1.1
- 242519suse_SU-2025-02447-1.nasl • 1.1
- 242533suse_SU-2025-02448-1.nasl • 1.1
- 242510suse_SU-2025-02449-1.nasl • 1.1
- 242520suse_SU-2025-02451-1.nasl • 1.1
- 242514suse_SU-2025-02454-1.nasl • 1.1
- 242523suse_SU-2025-02455-1.nasl • 1.1
- 242549oraclelinux_ELSA-2025-11411.nasl • 1.1
- 242550oraclelinux_ELSA-2025-11455.nasl • 1.1
- 242548oraclelinux_ELSA-2025-11462.nasl • 1.1
- 242551oraclelinux_ELSA-2025-11463.nasl • 1.1
- 242552oraclelinux_ELSA-2025-11324.nasl • 1.1
- 242553macos_firefox_128_13_esr.nasl • 1.1
- 242554mozilla_firefox_128_13_esr.nasl • 1.1
- 242556macos_firefox_141_0.nasl • 1.1
- 242555mozilla_firefox_141_0.nasl • 1.1
- 242561gentoo_GLSA-202507-10.nasl • 1.1
- 242560macos_firefox_115_26_esr.nasl • 1.1
- 242559mozilla_firefox_115_26_esr.nasl • 1.1
- 242558macos_firefox_140_1_esr.nasl • 1.1
- 242557mozilla_firefox_140_1_esr.nasl • 1.1
- 242562f5_bigip_SOL000149130.nasl • 1.1
- 242563redhat-RHSA-2025-11533.nasl • 1.1
- 242567google_chrome_138_0_7204_168.nasl • 1.1
- 242568macosx_google_chrome_138_0_7204_168.nasl • 1.1
|
Jul 22, 2025, 6:55 AM Modified Detection- 114129Secret Data Disclosure
- 114276Database Connection String Disclosure
- 114790MCP Server Detected
|
Jul 22, 2025, 3:24 AM new- 242440alma_linux_ALSA-2025-10862.nasl • 1.1
- 242433redhat-RHSA-2025-11424.nasl • 1.1
- 242435redhat-RHSA-2025-11425.nasl • 1.1
- 242439redhat-RHSA-2025-11426.nasl • 1.1
- 242434redhat-RHSA-2025-11427.nasl • 1.1
- 242436redhat-RHSA-2025-11428.nasl • 1.1
- 242438redhat-RHSA-2025-11453.nasl • 1.1
- 242432redhat-RHSA-2025-11455.nasl • 1.1
- 242437redhat-RHSA-2025-11456.nasl • 1.1
- 242441openjdk_2025-07-15.nasl • 1.1
- 242442oraclelinux_ELSA-2025-11401.nasl • 1.1
- 242472EulerOS_SA-2025-1814.nasl • 1.1
- 242473EulerOS_SA-2025-1815.nasl • 1.1
- 242458EulerOS_SA-2025-1816.nasl • 1.1
- 242447EulerOS_SA-2025-1817.nasl • 1.1
- 242450EulerOS_SA-2025-1818.nasl • 1.1
- 242474EulerOS_SA-2025-1819.nasl • 1.1
- 242449EulerOS_SA-2025-1820.nasl • 1.1
- 242457EulerOS_SA-2025-1821.nasl • 1.1
- 242469EulerOS_SA-2025-1822.nasl • 1.1
- 242446EulerOS_SA-2025-1823.nasl • 1.1
- 242452EulerOS_SA-2025-1824.nasl • 1.1
- 242451EulerOS_SA-2025-1825.nasl • 1.1
- 242467EulerOS_SA-2025-1826.nasl • 1.1
- 242443EulerOS_SA-2025-1827.nasl • 1.1
- 242445EulerOS_SA-2025-1828.nasl • 1.1
- 242459EulerOS_SA-2025-1829.nasl • 1.1
- 242471EulerOS_SA-2025-1830.nasl • 1.1
- 242456EulerOS_SA-2025-1831.nasl • 1.1
- 242465EulerOS_SA-2025-1832.nasl • 1.1
- 242453EulerOS_SA-2025-1833.nasl • 1.1
- 242444EulerOS_SA-2025-1834.nasl • 1.1
- 242466EulerOS_SA-2025-1835.nasl • 1.1
- 242455EulerOS_SA-2025-1836.nasl • 1.1
- 242464EulerOS_SA-2025-1837.nasl • 1.1
- 242461EulerOS_SA-2025-1838.nasl • 1.1
- 242462EulerOS_SA-2025-1839.nasl • 1.1
- 242460EulerOS_SA-2025-1840.nasl • 1.1
- 242468EulerOS_SA-2025-1841.nasl • 1.1
- 242454EulerOS_SA-2025-1842.nasl • 1.1
- 242470EulerOS_SA-2025-1843.nasl • 1.1
- 242463EulerOS_SA-2025-1844.nasl • 1.1
- 242448EulerOS_SA-2025-1845.nasl • 1.1
- 242475debian_DLA-4247.nasl • 1.1
- 242476redhat-RHSA-2025-11462.nasl • 1.1
- 242477redhat-RHSA-2025-11463.nasl • 1.1
- 242478redhat-RHSA-2025-11464.nasl • 1.1
- 242479redhat-RHSA-2025-11473.nasl • 1.1
- 242480smb_nt_ms25_jul_office_sharepoint_2016_CVE-2025-53770.nasl • 1.1
|
Jul 21, 2025, 3:29 PM modified detection- 80963ibm_storwize_detect.nbin • 1.336
- 25335os_fingerprint_linux_distro.nasl • 1.51
- 232558oraclelinux_ELSA-2025-20152.nasl • 1.2
- 232559oraclelinux_ELSA-2025-2473.nasl • 1.4
- 233565oraclelinux_ELSA-2025-2501.nasl • 1.4
- 232644oraclelinux_ELSA-2025-2627.nasl • 1.4
- 233362oraclelinux_ELSA-2025-3208.nasl • 1.2
- 233419oraclelinux_ELSA-2025-3260.nasl • 1.2
- 234505oraclelinux_ELSA-2025-3893.nasl • 1.2
- 234577oraclelinux_ELSA-2025-3937.nasl • 1.2
- 236836oraclelinux_ELSA-2025-7531.nasl • 1.2
- 160722mariadb_10_5_16.nasl • 1.15
- 157468mariadb_10_6_6.nasl • 1.13
new- 242429zoom_workspace_ZSB-25023.nasl • 1.1
- 242417debian_DLA-4243.nasl • 1.1
- 242421redhat-RHSA-2025-10865.nasl • 1.1
- 242425redhat-RHSA-2025-11401.nasl • 1.1
- 242422redhat-RHSA-2025-11402.nasl • 1.1
- 242427redhat-RHSA-2025-11403.nasl • 1.1
- 242423redhat-RHSA-2025-11404.nasl • 1.1
- 242420redhat-RHSA-2025-11405.nasl • 1.1
- 242419redhat-RHSA-2025-11406.nasl • 1.1
- 242424redhat-RHSA-2025-11407.nasl • 1.1
- 242428redhat-RHSA-2025-11408.nasl • 1.1
- 242426redhat-RHSA-2025-11411.nasl • 1.1
- 242418redhat-RHSA-2025-11418.nasl • 1.1
- 242430oraclelinux_ELSA-2025-11402.nasl • 1.1
|
Jul 21, 2025, 7:47 AM new- 242412debian_DLA-4242.nasl • 1.1
- 242413freebsd_pkg_605a9d1e652111f0beb2ac5afc632ba3.nasl • 1.1
- 242414smb_nt_ms25_jul_office_sharepoint_CVE-2025-53770.nasl • 1.1
- 242415smb_nt_ms25_jul_office_sharepoint_subscr_CVE-2025-53770.nasl • 1.1
- 242416fedora_2025-37c3017f45.nasl • 1.1
|
Jul 21, 2025, 3:13 AM Modified Detection- 114029Well-Known URIs Detected
- 114469CyberPanel < 2.3.8 Remote Command Execution
- 114667FlowiseAI Arbitrary File Upload
- 114697Moodle 4.5.x < 4.5.2 Multiple Vulnerabilities
- 114698Moodle 4.4.x < 4.4.6 Multiple Vulnerabilities
- 114699Moodle 4.3.x < 4.3.10 Multiple Vulnerabilities
- 114700Moodle 4.1.x < 4.1.16 Multiple Vulnerabilities
- 114900Bootstrap < 4.0.0 Multiples Cross-Site Scripting
- 114902Bootstrap Unsupported Version
- 114908PHP 8.4.x < 8.4.10 Multiple Vulnerabilities
- 114909PHP 8.3.x < 8.3.23 Multiple Vulnerabilities
- 114910PHP 8.2.x < 8.2.29 Multiple Vulnerabilities
- 114911PHP 8.1.x < 8.1.33 Multiple Vulnerabilities
|
Jul 20, 2025, 8:36 AM new- 242410fedora_2025-350a4ec835.nasl • 1.1
- 242409fedora_2025-3c3f7d86db.nasl • 1.1
- 242408fedora_2025-653690f2f7.nasl • 1.1
- 242407fedora_2025-9b8da6ad7e.nasl • 1.1
- 242411fedora_2025-a37bf9ddbd.nasl • 1.1
- 242405fedora_2025-ac4268959b.nasl • 1.1
- 242406fedora_2025-f055a0d751.nasl • 1.1
|
Jul 19, 2025, 11:55 PM modified detection- 215636azure_linux_CVE-2023-45803.nasl • 1.3
- 206383mariner_CVE-2023-45803.nasl • 1.5
- 242233mariner_CVE-2025-7345.nasl • 1.2
- 193884crushftp_server_nix_installed.nbin • 1.80
- 125060smb_nt_ms19_may_4499149.nasl • 1.18
- 125063smb_nt_ms19_may_4499164.nasl • 1.23
- 242347oraclelinux_ELSA-2025-20480.nasl • 1.2
new- 242348azure_linux_CVE-2024-4030.nasl • 1.1
- 242351azure_linux_CVE-2024-47252.nasl • 1.1
- 242357azure_linux_CVE-2025-23048.nasl • 1.1
- 242353azure_linux_CVE-2025-4330.nasl • 1.1
- 242352azure_linux_CVE-2025-4516.nasl • 1.1
- 242361azure_linux_CVE-2025-49630.nasl • 1.1
- 242360azure_linux_CVE-2025-53020.nasl • 1.1
- 242358azure_linux_CVE-2025-5372.nasl • 1.1
- 242350azure_linux_CVE-2025-5987.nasl • 1.1
- 242364mariner_CVE-2024-4030.nasl • 1.1
- 242362mariner_CVE-2024-47252.nasl • 1.1
- 242359mariner_CVE-2025-23048.nasl • 1.1
- 242363mariner_CVE-2025-4330.nasl • 1.1
- 242355mariner_CVE-2025-4516.nasl • 1.1
- 242349mariner_CVE-2025-49630.nasl • 1.1
- 242356mariner_CVE-2025-53020.nasl • 1.1
- 242354mariner_CVE-2025-5372.nasl • 1.1
- 242366mariner_CVE-2025-5987.nasl • 1.1
- 242365mariner_CVE-2025-6069.nasl • 1.1
- 242374suse_SU-2025-02359-1.nasl • 1.1
- 242372suse_SU-2025-02362-1.nasl • 1.1
- 242375suse_SU-2025-02366-1.nasl • 1.1
- 242369suse_SU-2025-02367-1.nasl • 1.1
- 242370suse_SU-2025-02368-1.nasl • 1.1
- 242373suse_SU-2025-02369-1.nasl • 1.1
- 242368suse_SU-2025-02372-1.nasl • 1.1
- 242367suse_SU-2025-02381-1.nasl • 1.1
- 242376suse_SU-2025-02383-1.nasl • 1.1
- 242379suse_SU-2025-02384-1.nasl • 1.1
- 242378suse_SU-2025-02385-1.nasl • 1.1
- 242377suse_SU-2025-02387-1.nasl • 1.1
- 242371suse_SU-2025-02388-1.nasl • 1.1
- 242386azure_linux_CVE-2023-5752.nasl • 1.1
- 242398azure_linux_CVE-2024-12718.nasl • 1.1
- 242384azure_linux_CVE-2024-42516.nasl • 1.1
- 242381azure_linux_CVE-2024-43204.nasl • 1.1
- 242380azure_linux_CVE-2025-23166.nasl • 1.1
- 242393azure_linux_CVE-2025-4138.nasl • 1.1
- 242401azure_linux_CVE-2025-4517.nasl • 1.1
- 242383azure_linux_CVE-2025-49812.nasl • 1.1
- 242387azure_linux_CVE-2025-5318.nasl • 1.1
- 242385azure_linux_CVE-2025-5351.nasl • 1.1
- 242388azure_linux_CVE-2025-7345.nasl • 1.1
- 242394mariner_CVE-2023-5752.nasl • 1.1
- 242399mariner_CVE-2024-12718.nasl • 1.1
- 242396mariner_CVE-2024-42516.nasl • 1.1
- 242390mariner_CVE-2024-43204.nasl • 1.1
- 242382mariner_CVE-2025-23166.nasl • 1.1
- 242397mariner_CVE-2025-4138.nasl • 1.1
- 242391mariner_CVE-2025-4517.nasl • 1.1
- 242400mariner_CVE-2025-49812.nasl • 1.1
- 242389mariner_CVE-2025-50181.nasl • 1.1
- 242395mariner_CVE-2025-5318.nasl • 1.1
- 242392mariner_CVE-2025-5351.nasl • 1.1
- 242402PhotonOS_PHSA-2025-4_0-0834_kafka.nasl • 1.1
- 242403PhotonOS_PHSA-2025-4_0-0834_libxml2.nasl • 1.1
- 242404PhotonOS_PHSA-2025-5_0-0562_libxml2.nasl • 1.1
|
Jul 19, 2025, 5:32 AM modified detection- 241525fortiweb_FG-IR-25-151.nasl • 1.2
- 125060smb_nt_ms19_may_4499149.nasl • 1.17
- 125063smb_nt_ms19_may_4499164.nasl • 1.22
- 141198mariadb_10_3_25.nasl • 1.6
- 213998oraclelinux_ELSA-2025-20018.nasl • 1.4
- 214009oraclelinux_ELSA-2025-20019.nasl • 1.3
- 232584oraclelinux_ELSA-2025-20153.nasl • 1.4
- 233182oraclelinux_ELSA-2025-20190.nasl • 1.2
- 234320oraclelinux_ELSA-2025-20270.nasl • 1.3
- 235715oraclelinux_ELSA-2025-20320.nasl • 1.2
new- 242331oracle_weblogic_server_cpu_jul_2025.nasl • 1.1
- 242327cisco-sa-piepnm-bsi-25JJqsbb.nasl • 1.1
- 242328cisco-sa-piepnm-bsi-25JJqsbb_epnm.nasl • 1.1
- 242321keycloak_26_3_0.nasl • 1.1
- 136765oracle_bpm_installed.nbin • 1.433
- 242326oracle_bpm_cpu_jul_2025.nasl • 1.1
- 242325sqlite_3_50_2.nasl • 1.1
- 242324solidworks_edrawings_2025_sp3.nasl • 1.1
- 242322aiohttp_CVE-2025-53643.nasl • 1.2
- 242323ibm_doors_7238992.nasl • 1.1
- 242329imagemagick_7_1_2.nasl • 1.1
- 242330imagemagick_CVE_2025-53015.nasl • 1.1
- 242333redhat-RHSA-2025-10768.nasl • 1.1
- 242334redhat-RHSA-2025-10782.nasl • 1.1
- 242332redhat-RHSA-2025-10861.nasl • 1.1
- 242335redhat-RHSA-2025-10862.nasl • 1.1
- 242340crushftp_cve-2025-54309.nasl • 1.1
- 242336freebsd_pkg_e27ee4fccdc945a1824209898cdbdc91.nasl • 1.1
- 242337ubuntu_USN-7642-1.nasl • 1.1
- 242339ubuntu_USN-7645-1.nasl • 1.1
- 242338ubuntu_USN-7647-1.nasl • 1.1
- 242341ubuntu_USN-7638-1.nasl • 1.1
- 242346ubuntu_USN-7648-1.nasl • 1.1
- 242342ubuntu_USN-7652-1.nasl • 1.1
- 242344ubuntu_USN-7653-1.nasl • 1.1
- 242343ubuntu_USN-7654-1.nasl • 1.1
- 242345ubuntu_USN-7655-1.nasl • 1.1
- 242347oraclelinux_ELSA-2025-20480.nasl • 1.1
|
Jul 18, 2025, 5:35 PM modified detection- 234563mysql_cluster_8_4_5.nasl • 1.2
- 234565mysql_cluster_9_3_0.nasl • 1.2
- 216115fortigate_FG-IR-24-302.nasl • 1.4
- 240940alma_linux_ALSA-2025-9877.nasl • 1.2
- 205087al2023_ALAS2023-2024-681.nasl • 1.4
- 205730al2_ALAS-2024-2606.nasl • 1.4
- 215962azure_linux_CVE-2024-40725.nasl • 1.2
- 242172cisco-sa-ise-multi-3VpsXOxO_CVE-2025-20284_CVE-2025-20283.nasl • 1.2
- 242173cisco-sa-ise-multi-3VpsXOxO_CVE-2025-20285.nasl • 1.2
- 240470cisco-sa-ise-unauth-rce-ZAd2GnJ6_CVE-2025-20281.nasl • 1.5
- 242174cisco-sa-ise-unauth-rce-ZAd2GnJ6_CVE-2025-20281_CVE-2025-20337.nasl • 1.2
- 240417cisco-sa-ise-unauth-rce-ZAd2GnJ6_CVE-2025-20282.nasl • 1.6
- 237269debian_DLA-4179.nasl • 1.2
- 237503debian_DSA-5930.nasl • 1.2
- 202748fedora_2024-de08df1535.nasl • 1.3
- 205744fedora_2024-e83af0855e.nasl • 1.3
- 241088fedora_2025-31830e02b0.nasl • 1.2
- 242040fedora_2025-6d7a183951.nasl • 1.2
- 240346fedora_2025-851644b160.nasl • 1.2
- 242211fedora_2025-9395406660.nasl • 1.2
- 240226fedora_2025-c10725fc18.nasl • 1.2
- 240529fedora_2025-e489437b3d.nasl • 1.2
- 202615freebsd_pkg_088b8b7d446c11efb61184a93843eb75.nasl • 1.3
- 242028freebsd_pkg_342f2a0a5e9b11f08baa8447094a420f.nasl • 1.2
- 242027freebsd_pkg_61d74f805e9e11f08baa8447094a420f.nasl • 1.2
- 207890gentoo_GLSA-202409-31.nasl • 1.3
- 212610EulerOS_SA-2024-2937.nasl • 1.2
- 212645EulerOS_SA-2024-2952.nasl • 1.2
- 212636EulerOS_SA-2024-2968.nasl • 1.2
- 212641EulerOS_SA-2024-2982.nasl • 1.2
- 214047EulerOS_SA-2025-1006.nasl • 1.2
- 214025EulerOS_SA-2025-1023.nasl • 1.2
- 214179EulerOS_SA-2025-1039.nasl • 1.2
- 214165EulerOS_SA-2025-1056.nasl • 1.2
- 214405EulerOS_SA-2025-1122.nasl • 1.3
- 236921EulerOS_SA-2025-1546.nasl • 1.2
- 236923EulerOS_SA-2025-1561.nasl • 1.2
- 241662juniper_jsa100052.nasl • 1.3
- 241652juniper_jsa100053.nasl • 1.3
- 241651juniper_jsa100059.nasl • 1.3
- 241653juniper_jsa100062.nasl • 1.5
- 241655juniper_jsa100066.nasl • 1.3
- 241656juniper_jsa100084.nasl • 1.3
- 241657juniper_jsa100090.nasl • 1.3
- 241654juniper_jsa100091.nasl • 1.2
- 242123macosx_google_chrome_138_0_7204_157.nasl • 1.2
- 204814mariner_CVE-2024-40725.nasl • 1.6
- 242245jetbrains_youtrack_2025_2_86069.nasl • 1.2
- 242134nodejs_2025_jul_15.nasl • 1.2
- 242244oracle_coherence_cpu_jul_2025.nasl • 1.2
- 242176oraclelinux_ELSA-2025-11066.nasl • 1.2
- 241519oraclelinux_ELSA-2025-20411.nasl • 1.2
- 241050oraclelinux_ELSA-2025-9877.nasl • 1.2
- 242114redhat-RHSA-2025-11066.nasl • 1.2
- 240921redhat-RHSA-2025-9877.nasl • 1.2
- 202636Slackware_SSA_2024-200-01.nasl • 1.6
- 242008Slackware_SSA_2025-192-02.nasl • 1.2
- 242196Slackware_SSA_2025-197-01.nasl • 1.2
- 209514suse_SU-2024-3742-1.nasl • 1.2
- 209836suse_SU-2024-3750-1.nasl • 1.2
- 210107suse_SU-2024-3864-1.nasl • 1.2
- 241604suse_SU-2025-02241-1.nasl • 1.3
- 202614ubuntu_USN-6902-1.nasl • 1.4
- 242200ubuntu_USN-7634-1.nasl • 1.2
- 202577apache_2_4_62.nasl • 1.9
- 241984apache_2_4_64.nasl • 1.2
- 242271oracle_http_server_cpu_jul_2025.nasl • 1.2
- 242272oracle_http_server_cpu_jul_2025_v12.nasl • 1.2
- 242124google_chrome_138_0_7204_157.nasl • 1.2
new- 242319mysql_cluster_7_6_35.nasl • 1.1
- 242317mysql_cluster_8_0_43.nasl • 1.1
- 242318mysql_cluster_8_4_6.nasl • 1.1
- 242320mysql_cluster_9_4_0.nasl • 1.1
- 242293oracle_java_cpu_jul_2025.nasl • 1.1
- 242294virtualbox_cpu_jul_2025.nasl • 1.1
- 242297oracle_primavera_unifier_cpu_jul_2025.nasl • 1.1
- 242292oracle_oats_cpu_jul_2025.nasl • 1.1
- 242296oracle_rdbms_cpu_jul_2025.nasl • 1.1
- 242295hcl_bigfix_server_KB0120585.nasl • 1.1
- 242300fedora_2025-0f490a9a10.nasl • 1.1
- 242299fedora_2025-71b9c49854.nasl • 1.1
- 242306suse_SU-2025-02339-1.nasl • 1.1
- 242301suse_SU-2025-02349-1.nasl • 1.1
- 242302suse_SU-2025-02350-1.nasl • 1.1
- 242310suse_SU-2025-02351-1.nasl • 1.1
- 242305suse_SU-2025-02352-1.nasl • 1.1
- 242304suse_SU-2025-02354-1.nasl • 1.1
- 242308suse_SU-2025-02355-1.nasl • 1.1
- 242303suse_SU-2025-02356-1.nasl • 1.1
- 242309suse_SU-2025-02357-1.nasl • 1.1
- 242307suse_SU-2025-02358-1.nasl • 1.1
- 242298suse_SU-2025-02353-1.nasl • 1.1
- 242314mysql_8_0_42.nasl • 1.1
- 242313mysql_8_0_43.nasl • 1.1
- 242315mysql_8_4_5.nasl • 1.1
- 242312mysql_8_4_6.nasl • 1.1
- 214535mysql_9_2_0.nasl • 1.6
- 242311mysql_9_3_0.nasl • 1.1
- 242316mysql_9_4_0.nasl • 1.1
- 151968mysql_8_0_26.nasl • 1.13
|
Jul 18, 2025, 9:28 AM Modified Detection- 114029Well-Known URIs Detected
- 114469CyberPanel < 2.3.8 Remote Command Execution
- 114667FlowiseAI Arbitrary File Upload
- 114697Moodle 4.5.x < 4.5.2 Multiple Vulnerabilities
- 114698Moodle 4.4.x < 4.4.6 Multiple Vulnerabilities
- 114699Moodle 4.3.x < 4.3.10 Multiple Vulnerabilities
- 114700Moodle 4.1.x < 4.1.16 Multiple Vulnerabilities
- 114900Bootstrap < 4.0.0 Multiples Cross-Site Scripting
- 114902Bootstrap Unsupported Version
- 114908PHP 8.4.x < 8.4.10 Multiple Vulnerabilities
- 114909PHP 8.3.x < 8.3.23 Multiple Vulnerabilities
- 114910PHP 8.2.x < 8.2.29 Multiple Vulnerabilities
- 114911PHP 8.1.x < 8.1.33 Multiple Vulnerabilities
- 114917Apache 2.4.x < 2.4.64 Multiple Vulnerabilities
New- 114907Citrix NetScaler Gateway / ADC Memory Disclosure
- 114913XWiki User Registration Remote Code Execution
- 114914Apache Tomcat 11.0.0-M1 < 11.0.9 Multiple Vulnerabilities
- 114915Apache Tomcat 10.1.0-M1 < 10.1.43 Multiple Vulnerabilities
- 114916Apache Tomcat 9.0.0-M1 < 9.0.107 Multiple Vulnerabilities
- 114918OAuth Dynamic Client Registration Detected
- 114919OAuth Dynamic Client Registration Permissive Redirect URI
- 114920OAuth Dynamic Client Registration Permissive Metadata Field
- 114921MCP Server Tool Poisoning
|
Jul 18, 2025, 8:07 AM new- 242268edimax_network_camera_cve-2025-1316.nasl • 1.1
- 242274oracle_bi_publisher_cpu_jul_2025.nasl • 1.1
- 242273oracle_bi_publisher_cpu_jul_2025_oas.nasl • 1.1
- 76617oracle_http_server_installed.nbin • 1.514
- 242271oracle_http_server_cpu_jul_2025.nasl • 1.1
- 242272oracle_http_server_cpu_jul_2025_v12.nasl • 1.1
- 242247autodesk_revit_ADSK-SA-2025-0012.nasl • 1.1
- 242246nvidia_container_toolkit_2025_07.nasl • 1.1
- 242269oracle_goldengate_for_big_data_cpu_jul_2025.nasl • 1.1
- 242270oracle_goldengate_for_big_data_cpu_jul_2025_v23.nasl • 1.1
- 242260apache_cxf_CVE-2025-48795.nasl • 1.1
- 242257aix_IJ55266.nasl • 1.1
- 242259aix_IJ55267.nasl • 1.1
- 242256aix_IJ55268.nasl • 1.1
- 242258aix_IJ55269.nasl • 1.1
- 242252fedora_2025-025aff9420.nasl • 1.1
- 242249fedora_2025-6ddb790d26.nasl • 1.1
- 242248fedora_2025-a11b58986f.nasl • 1.1
- 242250fedora_2025-bacdac27c8.nasl • 1.1
- 242251fedora_2025-bf271e904b.nasl • 1.1
- 242253alma_linux_ALSA-2025-10837.nasl • 1.1
- 242254alma_linux_ALSA-2025-11140.nasl • 1.1
- 242255alma_linux_ALSA-2025-11335.nasl • 1.1
- 242264redhat-RHSA-2025-11373.nasl • 1.1
- 242265redhat-RHSA-2025-11374.nasl • 1.1
- 242267redhat-RHSA-2025-11375.nasl • 1.1
- 242266redhat-RHSA-2025-11381.nasl • 1.1
- 242263redhat-RHSA-2025-11382.nasl • 1.1
- 242262f5_bigip_SOL000152614.nasl • 1.1
- 242261oraclelinux_ELSA-2025-11332.nasl • 1.1
- 242275al2023_ALAS2023NVIDIA-2025-125.nasl • 1.1
- 242276al2023_ALAS2023NVIDIA-2025-126.nasl • 1.1
- 242284ubuntu_USN-7639-1.nasl • 1.1
- 242279ubuntu_USN-7640-1.nasl • 1.1
- 242281ubuntu_USN-7641-1.nasl • 1.1
- 242278ubuntu_USN-7643-1.nasl • 1.1
- 242277ubuntu_USN-7646-1.nasl • 1.1
- 242280ubuntu_USN-7649-1.nasl • 1.1
- 242283ubuntu_USN-7650-1.nasl • 1.1
- 242282ubuntu_USN-7651-1.nasl • 1.1
- 242285websphere_7239856.nasl • 1.1
- 242286websphere_7239955.nasl • 1.1
- 242288fedora_2025-4430674f97.nasl • 1.1
- 242287fedora_2025-51c16d6993.nasl • 1.1
- 242289fedora_2025-83c141f000.nasl • 1.1
- 242291fedora_2025-9fb8ee63fb.nasl • 1.1
- 242290fedora_2025-cc42339ef7.nasl • 1.1
|
Jul 17, 2025, 6:19 PM modified detection- 500391tenable_ot_saia_CVE-2017-9628.nasl • 1.8
- 242169sophos_xg_cve-2020-15069.nasl • 1.2
new- 242242cyberpanel_cve-2024-51378.nasl • 1.1
- 242244oracle_coherence_cpu_jul_2025.nasl • 1.1
- 242236fedora_2025-3afa669ec0.nasl • 1.1
- 242237oraclelinux_ELSA-2025-10848.nasl • 1.1
- 242241alma_linux_ALSA-2025-11324.nasl • 1.1
- 242240alma_linux_ALSA-2025-11327.nasl • 1.1
- 242239alma_linux_ALSA-2025-11333.nasl • 1.1
- 242238debian_DSA-5963.nasl • 1.1
- 242245jetbrains_youtrack_2025_2_86069.nasl • 1.1
|
Jul 17, 2025, 10:15 AM modified detection- 242177oraclelinux_ELSA-2025-10867.nasl • 1.2
- 241924mariner_CVE-2025-6442.nasl • 1.2
- 214225alma_linux_ALSA-2025-0324.nasl • 1.2
- 214224alma_linux_ALSA-2025-0325.nasl • 1.2
- 215541azure_linux_CVE-2024-12085.nasl • 1.2
- 202047fedora_2024-f9e8f7d3a7.nasl • 1.7
- 202162fedora_2024-fc815ee65f.nasl • 1.7
- 202018macos_firefox_128_0.nasl • 1.8
- 216119macos_forticlient_FG-IR-24-300.nasl • 1.2
- 202468macos_thunderbird_128_0.nasl • 1.4
- 214384mariner_CVE-2024-12085.nasl • 1.3
- 202017mozilla_firefox_128_0.nasl • 1.8
- 202469mozilla_thunderbird_128_0.nasl • 1.4
- 214236oraclelinux_ELSA-2025-0324.nasl • 1.2
- 214222oraclelinux_ELSA-2025-0325.nasl • 1.2
- 214210redhat-RHSA-2025-0324.nasl • 1.4
- 214208redhat-RHSA-2025-0325.nasl • 1.3
- 214512redhat-RHSA-2025-0637.nasl • 1.3
- 214699redhat-RHSA-2025-0688.nasl • 1.3
- 214711redhat-RHSA-2025-0714.nasl • 1.3
- 214716redhat-RHSA-2025-0774.nasl • 1.3
- 214771redhat-RHSA-2025-0787.nasl • 1.3
- 214770redhat-RHSA-2025-0790.nasl • 1.3
- 214828redhat-RHSA-2025-0849.nasl • 1.3
- 214911redhat-RHSA-2025-0884.nasl • 1.3
- 214919redhat-RHSA-2025-0885.nasl • 1.3
- 214341rocky_linux_RLSA-2025-0325.nasl • 1.2
- 205408suse_SU-2024-2876-1.nasl • 1.3
- 206187suse_SU-2024-3003-1.nasl • 1.3
- 202049ubuntu_USN-6890-1.nasl • 1.8
new- 242211fedora_2025-9395406660.nasl • 1.1
- 242215suse_SU-2025-01811-2.nasl • 1.1
- 242221suse_SU-2025-01835-2.nasl • 1.1
- 242222suse_SU-2025-02198-2.nasl • 1.1
- 242220suse_SU-2025-02289-2.nasl • 1.1
- 242217suse_SU-2025-02324-1.nasl • 1.1
- 242225suse_SU-2025-02325-1.nasl • 1.1
- 242214suse_SU-2025-02326-1.nasl • 1.1
- 242223suse_SU-2025-02329-1.nasl • 1.1
- 242212suse_SU-2025-02330-1.nasl • 1.1
- 242216suse_SU-2025-02331-1.nasl • 1.1
- 242224suse_SU-2025-02332-1.nasl • 1.1
- 242218suse_SU-2025-02334-1.nasl • 1.1
- 242213suse_SU-2025-02335-1.nasl • 1.1
- 242219suse_SU-2025-02336-1.nasl • 1.1
- 242227oraclelinux_ELSA-2025-11298.nasl • 1.1
- 242228oraclelinux_ELSA-2025-11327.nasl • 1.1
- 242226oraclelinux_ELSA-2025-11333.nasl • 1.1
- 242229redhat-RHSA-2025-11358.nasl • 1.1
- 242231azure_linux_CVE-2025-6020.nasl • 1.1
- 242234mariner_CVE-2025-48367.nasl • 1.1
- 242232mariner_CVE-2025-53547.nasl • 1.1
- 242235mariner_CVE-2025-6020.nasl • 1.1
- 242233mariner_CVE-2025-7345.nasl • 1.1
- 242230suse_SU-2025-02333-1.nasl • 1.1
|
Jul 17, 2025, 2:21 AM modified detection- 240417cisco-sa-ise-unauth-rce-ZAd2GnJ6_CVE-2025-20282.nasl • 1.5
- 242165oraclelinux_ELSA-2025-20471.nasl • 1.2
- 242090redhat-RHSA-2025-10991.nasl • 1.2
- 503267tenable_ot_schneider_CVE-2025-2875.nasl • 1.2
new- 242171macos_ms25_jul_office.nasl • 1.1
- 242173cisco-sa-ise-multi-3VpsXOxO_CVE-2025-20285.nasl • 1.1
- 242172cisco-sa-ise-multi-3VpsXOxO_CVE-2025-20284_CVE-2025-20283.nasl • 1.1
- 242174cisco-sa-ise-unauth-rce-ZAd2GnJ6_CVE-2025-20281_CVE-2025-20337.nasl • 1.1
- 242186debian_DSA-5962.nasl • 1.1
- 242178alma_linux_ALSA-2025-10867.nasl • 1.1
- 242185alma_linux_ALSA-2025-10991.nasl • 1.1
- 242180alma_linux_ALSA-2025-11030.nasl • 1.1
- 242182alma_linux_ALSA-2025-11042.nasl • 1.1
- 242179alma_linux_ALSA-2025-11043.nasl • 1.1
- 242181alma_linux_ALSA-2025-11044.nasl • 1.1
- 242184alma_linux_ALSA-2025-11298.nasl • 1.1
- 242183alma_linux_ALSA-2025-11299.nasl • 1.1
- 242175oraclelinux_ELSA-2025-10854.nasl • 1.1
- 242177oraclelinux_ELSA-2025-10867.nasl • 1.1
- 242176oraclelinux_ELSA-2025-11066.nasl • 1.1
- 242191redhat-RHSA-2025-11295.nasl • 1.1
- 242187redhat-RHSA-2025-11298.nasl • 1.1
- 242190redhat-RHSA-2025-11299.nasl • 1.1
- 242189redhat-RHSA-2025-11320.nasl • 1.1
- 242188redhat-RHSA-2025-11321.nasl • 1.1
- 242192microsoft_edge_chromium_138_0_3351_95.nasl • 1.1
- 242193fedora_2025-203b7db566.nasl • 1.1
- 242195oraclelinux_ELSA-2025-10855.nasl • 1.1
- 242194oraclelinux_ELSA-2025-11335.nasl • 1.1
- 242209redhat-RHSA-2025-10873.nasl • 1.1
- 242203redhat-RHSA-2025-11324.nasl • 1.1
- 242202redhat-RHSA-2025-11327.nasl • 1.1
- 242204redhat-RHSA-2025-11332.nasl • 1.1
- 242205redhat-RHSA-2025-11333.nasl • 1.1
- 242207redhat-RHSA-2025-11334.nasl • 1.1
- 242208redhat-RHSA-2025-11335.nasl • 1.1
- 242210redhat-RHSA-2025-11337.nasl • 1.1
- 242206redhat-RHSA-2025-11339.nasl • 1.1
- 242201ubuntu_USN-7633-1.nasl • 1.1
- 242200ubuntu_USN-7634-1.nasl • 1.1
- 242198ubuntu_USN-7635-1.nasl • 1.1
- 242199ubuntu_USN-7636-1.nasl • 1.1
- 242197ubuntu_USN-7637-1.nasl • 1.1
- 242196Slackware_SSA_2025-197-01.nasl • 1.1
|
Jul 16, 2025, 6:26 PM modified detection- 500053tenable_ot_siemens_CVE-2019-10936.nasl • 1.13
- 214523oraclelinux_ELSA-2025-0578.nasl • 1.2
- 242072erlang_otp_ssh_CVE-2025-32433.nbin • 1.2
- 241662juniper_jsa100052.nasl • 1.2
- 241652juniper_jsa100053.nasl • 1.2
- 241653juniper_jsa100062.nasl • 1.4
- 241656juniper_jsa100084.nasl • 1.2
- 241651juniper_jsa100059.nasl • 1.2
- 241655juniper_jsa100066.nasl • 1.2
- 241657juniper_jsa100090.nasl • 1.2
new- 242170mongodb_server_SERVER-103153.nasl • 1.1
- 242167zyxel_router_legacy_dsl_cpe.nasl • 1.1
- 242169sophos_xg_cve-2020-15069.nasl • 1.1
- 242168vmware_esxi_vmsa-2025-0013.nasl • 1.1
- 242163PhotonOS_PHSA-2025-5_0-0558_linux.nasl • 1.1
- 242164oraclelinux_ELSA-2025-20470.nasl • 1.1
- 242165oraclelinux_ELSA-2025-20471.nasl • 1.1
- 242166juniper_jsa100061.nasl • 1.1
|
Jul 16, 2025, 9:38 AM modified detection- 110976postgresql_version_unauth.nbin • 1.38
- 63347postgresql_unsupported.nasl • 1.24
- 156000apache_log4j_nix_installed.nbin • 1.268
- 77421oracle_access_manager_cve_2014_2404_win.nbin • 1.594
- 72213oracle_access_manager_installed.nbin • 1.519
- 73614oracle_access_manager_webgate_cve_2014_2452.nbin • 1.555
- 93121oracle_access_manager_webgate_cve_2016_2107.nbin • 1.513
- 147640oracle_access_manager_webgate_cve_2018_11058.nbin • 1.372
- 78699oracle_adaptive_access_manager_installed.nbin • 1.481
- 172516oracle_analytics_server_installed.nbin • 1.220
- 78076oracle_apex_listener_installed.nbin • 1.608
- 90860oracle_application_testing_suite_installed.nbin • 1.465
- 76708oracle_bi_publisher_installed.nbin • 1.522
- 136765oracle_bpm_installed.nbin • 1.432
- 170905oracle_business_intelligence_enterprise_edition_installed.nbin • 1.233
- 74151oracle_cep_cve_2014_2424.nbin • 1.475
- 136747oracle_coherence_installed.nbin • 1.441
- 73825oracle_data_quality_and_profiling_client_installed.nbin • 1.621
- 86575oracle_enterprise_manager_agent_installed.nbin • 1.472
- 80965oracle_enterprise_manager_installed.nbin • 1.527
- 122545oracle_enterprise_manager_plugins_installed.nbin • 1.432
- 71642oracle_enum_products_nix.nbin • 1.825
- 71643oracle_enum_products_win.nbin • 1.658
- 170979oracle_essbase_installed.nbin • 1.224
- 74150oracle_event_processing_installed.nbin • 1.486
- 81048oracle_forms_reports_jan_2015_cpu.nbin • 1.471
- 123684oracle_goldengate_installed.nbin • 1.441
- 76617oracle_http_server_installed.nbin • 1.513
- 72043oracle_identity_management_cve_2014_0400.nbin • 1.556
- 72042oracle_identity_management_installed.nbin • 1.600
- 78910oracle_jdeveloper_installed.nbin • 1.492
- 178011oracle_opatch_installed.nbin • 1.195
- 71644oracle_rdbms_patch_info.nbin • 1.580
- 74466oracle_siebel_server_installed.nbin • 1.489
- 104787oracle_tuxedo_installed.nbin • 1.511
- 72064oracle_webcenter_portal_installed.nbin • 1.571
- 72776oracle_webcenter_sites_installed.nbin • 1.546
- 88086oracle_weblogic_portal_cpu_jan_2016.nbin • 1.537
- 88087oracle_weblogic_portal_installed.nbin • 1.470
- 103663oracle_weblogic_server_CVE-2017-9805.nbin • 1.478
- 74042oracle_weblogic_server_apr_2013_cpu.nbin • 1.550
- 82822oracle_weblogic_server_cpu_apr_2015.nbin • 1.555
- 90679oracle_weblogic_server_cpu_apr_2016.nbin • 1.530
- 80909oracle_weblogic_server_cpu_jan_2015.nbin • 1.556
- 88053oracle_weblogic_server_cpu_jan_2016.nbin • 1.546
- 76527oracle_weblogic_server_cpu_jul_2014.nbin • 1.564
- 84823oracle_weblogic_server_cpu_jul_2015.nbin • 1.547
- 78541oracle_weblogic_server_cpu_oct_2014.nbin • 1.558
- 73914oracle_weblogic_server_cve_2014_2470.nbin • 1.552
- 87209oracle_weblogic_server_cve_2015_4852.nbin • 1.545
- 73913oracle_weblogic_server_installed.nbin • 1.580
- 240630notepad_plus_plus_8_8_2.nasl • 1.5
- 68981struts_2_3_15_1_command_execution.nasl • 1.38
- 91811struts_2_3_29_rest_rce.nasl • 1.20
- 102977struts_2_5_13_rest_rce.nasl • 1.23
- 112064struts_2_5_17_rce.nasl • 1.21
- 237200python_tornado_detect.nbin • 1.8
- 237199python_tornado_6_5_0.nasl • 1.2
- 201190numpy_detect.nbin • 1.56
- 210056numpy_CVE-2021-33430.nasl • 1.3
- 210055numpy_CVE-2021-34141.nasl • 1.3
- 210057numpy_CVE-2021-41495.nasl • 1.3
- 210054numpy_CVE-2021-41496.nasl • 1.3
- 235034tomcat_9_0_104.nasl • 1.5
- 100574tenable_nessus_agent_installed_win.nbin • 1.265
- 500092tenable_ot_rockwell_CVE-2016-9343.nasl • 1.8
- 241569redhat-RHSA-2025-10619.nasl • 1.2
- 241601redhat-RHSA-2025-10673.nasl • 1.2
- 242058redhat-RHSA-2025-10836.nasl • 1.2
- 242082redhat-RHSA-2025-10974.nasl • 1.2
- 242088redhat-RHSA-2025-10976.nasl • 1.2
- 216316ivanti_connect_secure_22_7_r24.nasl • 1.5
- 216315ivanti_policy_secure_22_7_r1_3.nasl • 1.3
- 234624oracle_java_cpu_apr_2025.nasl • 1.2
- 242030freebsd_pkg_abbc89125efa11f0ae8499047d0a6bcc.nasl • 1.2
- 216343mariner_CVE-2022-48174.nasl • 1.2
- 242021mariner_CVE-2025-6199.nasl • 1.2
- 216002EulerOS_SA-2025-1148.nasl • 1.2
- 216014EulerOS_SA-2025-1167.nasl • 1.2
- 216033EulerOS_SA-2025-1182.nasl • 1.2
- 216031EulerOS_SA-2025-1198.nasl • 1.2
- 204818fedora_2024-0bd3b1212e.nasl • 1.2
- 204813fedora_2024-c27b82d702.nasl • 1.2
- 213042h2o3_CVE-2024-6854.nasl • 1.4
- 213040struts_S2-067.nasl • 1.4
- 213123suse_SU-2024-4366-1.nasl • 1.2
new- 242118jira_service_desk_JSDSERVER-16260.nasl • 1.1
- 242132grafana_CVE-2025-3454.nasl • 1.1
- 242116tomcat_9_0_104_cve_2025_31650.nasl • 1.1
- 242111cisco_secure_endpoint_connector_mac_installed.nbin • 1.1
- 242117sap_netweaver_as_abap_jul_2025.nasl • 1.1
- 242110op-sec_mrlg_detect.nbin • 1.1
- 242093fedora_2025-1c5013e137.nasl • 1.1
- 242094fedora_2025-814d6183dd.nasl • 1.1
- 242095suse_SU-2025-02302-1.nasl • 1.1
- 242097oraclelinux_ELSA-2025-10181.nasl • 1.1
- 242096oraclelinux_ELSA-2025-11043.nasl • 1.1
- 242106redhat-RHSA-2025-11030.nasl • 1.1
- 242108redhat-RHSA-2025-11036.nasl • 1.1
- 242109redhat-RHSA-2025-11042.nasl • 1.1
- 242107redhat-RHSA-2025-11043.nasl • 1.1
- 242105redhat-RHSA-2025-11044.nasl • 1.1
- 242103redhat-RHSA-2025-11045.nasl • 1.1
- 242104redhat-RHSA-2025-11047.nasl • 1.1
- 242102redhat-RHSA-2025-11048.nasl • 1.1
- 242098suse_SU-2025-02303-1.nasl • 1.1
- 242101suse_SU-2025-02304-1.nasl • 1.1
- 242099suse_SU-2025-02307-1.nasl • 1.1
- 242100suse_SU-2025-02308-1.nasl • 1.1
- 242112PhotonOS_PHSA-2025-4_0-0787_libxml2.nasl • 1.1
- 242113PhotonOS_PHSA-2025-4_0-0832_libxslt.nasl • 1.1
- 242115redhat-RHSA-2025-11035.nasl • 1.1
- 242114redhat-RHSA-2025-11066.nasl • 1.1
- 242119zoom_workplace_ZSB-25027.nasl • 1.1
- 242120zoom_workplace_ZSB-25025.nasl • 1.1
- 242122zoom_workplace_ZSB-25028.nasl • 1.1
- 242121zoom_workplace_ZSB-25028_2.nasl • 1.1
- 242124google_chrome_138_0_7204_157.nasl • 1.1
- 242123macosx_google_chrome_138_0_7204_157.nasl • 1.1
- 242127redhat-RHSA-2025-11101.nasl • 1.1
- 242126redhat-RHSA-2025-11102.nasl • 1.1
- 242125redhat-RHSA-2025-11140.nasl • 1.1
- 242128vmware_workstation_vmsa_2025_0013.nasl • 1.1
- 242130oraclelinux_ELSA-2025-11035.nasl • 1.1
- 242129oraclelinux_ELSA-2025-11036.nasl • 1.1
- 242131oraclelinux_ELSA-2025-11042.nasl • 1.1
- 242133fedora_2025-18547fda0a.nasl • 1.1
- 242134nodejs_2025_jul_15.nasl • 1.1
- 242135Slackware_SSA_2025-196-01.nasl • 1.1
- 242136oraclelinux_ELSA-2025-10672.nasl • 1.1
- 242137oraclelinux_ELSA-2025-11047.nasl • 1.1
- 242138azul_zulu_24_32_14.nasl • 1.1
- 242139amazon_corretto_8_462_08_1.nasl • 1.1
- 242141amazon_corretto_11_0_28_6_1.nasl • 1.1
- 242142redhat-RHSA-2025-10867.nasl • 1.1
- 242143redhat-RHSA-2025-11245.nasl • 1.1
- 242140amazon_corretto_17_0_16_8_1.nasl • 1.1
- 242157suse_SU-2025-02309-1.nasl • 1.1
- 242151suse_SU-2025-02311-1.nasl • 1.1
- 242158suse_SU-2025-02312-1.nasl • 1.1
- 242154suse_SU-2025-02314-1.nasl • 1.1
- 242152suse_SU-2025-02315-1.nasl • 1.1
- 242153suse_SU-2025-02316-1.nasl • 1.1
- 242156suse_SU-2025-02317-1.nasl • 1.1
- 242150suse_SU-2025-02318-1.nasl • 1.1
- 242155suse_SU-2025-02319-1.nasl • 1.1
- 242161azure_linux_CVE-2022-48174.nasl • 1.1
- 242160azure_linux_CVE-2024-11584.nasl • 1.1
- 242159azure_linux_CVE-2024-6174.nasl • 1.1
- 242162azure_linux_CVE-2025-6199.nasl • 1.1
- 242145Slackware_SSA_2025-196-02.nasl • 1.1
- 242146oraclelinux_ELSA-2025-10837.nasl • 1.1
- 242147oraclelinux_ELSA-2025-11030.nasl • 1.1
- 242148oraclelinux_ELSA-2025-11044.nasl • 1.1
- 242149oraclelinux_ELSA-2025-11140.nasl • 1.1
- 242144suse_SU-2025-02310-1.nasl • 1.1
|
Jul 15, 2025, 2:39 AM new- 242068redhat-RHSA-2025-10876.nasl • 1.1
- 136747oracle_coherence_installed.nbin • 1.440
- 242069redhat-RHSA-2025-10879.nasl • 1.1
- 234552oracle_coherence_cpu_apr_2025.nasl • 1.3
- 242074smb_nt_ms25_jun_winapp.nasl • 1.1
- 242073winrar_7_12_Beta_1.nasl • 1.1
- 242072erlang_otp_ssh_CVE-2025-32433.nbin • 1.1
- 242052draytek_vigor_cve-2024-12987.nasl • 1.1
- 242053ibm_websphere_xs_7239492.nasl • 1.1
- 242049fedora_2025-0f35c5dbbb.nasl • 1.1
- 242048fedora_2025-47916db6c7.nasl • 1.1
- 242050fedora_2025-b712778148.nasl • 1.1
- 242051PhotonOS_PHSA-2025-4_0-0828_python3.nasl • 1.1
- 242064debian_DLA-4241.nasl • 1.1
- 242054ubuntu_USN-7630-1.nasl • 1.1
- 242056redhat-RHSA-2025-10828.nasl • 1.1
- 242059redhat-RHSA-2025-10829.nasl • 1.1
- 242062redhat-RHSA-2025-10830.nasl • 1.1
- 242063redhat-RHSA-2025-10834.nasl • 1.1
- 242060redhat-RHSA-2025-10835.nasl • 1.1
- 242058redhat-RHSA-2025-10836.nasl • 1.1
- 242057redhat-RHSA-2025-10837.nasl • 1.1
- 242055redhat-RHSA-2025-10844.nasl • 1.1
- 242061redhat-RHSA-2025-10848.nasl • 1.1
- 242066redhat-RHSA-2025-10854.nasl • 1.1
- 242067redhat-RHSA-2025-10855.nasl • 1.1
- 242065redhat-RHSA-2025-10871.nasl • 1.1
- 242070centos9_kernel-5_14_0-598_79803.nasl • 1.1
- 242071centos9_libxml2-2_9_13-10_79800.nasl • 1.1
- 242077fedora_2025-5ea2b69c03.nasl • 1.1
- 242078fedora_2025-6ef99deed4.nasl • 1.1
- 242076fedora_2025-c903306aee.nasl • 1.1
- 242075fedora_2025-e286662e59.nasl • 1.1
- 242079freebsd_pkg_aeac223e60e111f08baa8447094a420f.nasl • 1.1
- 242080freebsd_pkg_c3e1df745e7311f095e574563cf9e4e9.nasl • 1.1
- 242092oraclelinux_ELSA-2025-10844.nasl • 1.1
- 242083redhat-RHSA-2025-10924.nasl • 1.1
- 242087redhat-RHSA-2025-10925.nasl • 1.1
- 242091redhat-RHSA-2025-10926.nasl • 1.1
- 242082redhat-RHSA-2025-10974.nasl • 1.1
- 242088redhat-RHSA-2025-10976.nasl • 1.1
- 242084redhat-RHSA-2025-10977.nasl • 1.1
- 242086redhat-RHSA-2025-10978.nasl • 1.1
- 242081redhat-RHSA-2025-10979.nasl • 1.1
- 242089redhat-RHSA-2025-10980.nasl • 1.1
- 242085redhat-RHSA-2025-10981.nasl • 1.1
- 242090redhat-RHSA-2025-10991.nasl • 1.1
|
Jul 14, 2025, 5:30 AM new- 242047fedora_2025-4af86bb0f8.nasl • 1.1
- 242045fedora_2025-a6574c5095.nasl • 1.1
- 242046fedora_2025-ae934d102c.nasl • 1.1
|
Jul 13, 2025, 8:50 PM modified detection- 241987zimbra_8_8_11_p4.nasl • 1.2
new- 242028freebsd_pkg_342f2a0a5e9b11f08baa8447094a420f.nasl • 1.1
- 242027freebsd_pkg_61d74f805e9e11f08baa8447094a420f.nasl • 1.1
- 242030freebsd_pkg_abbc89125efa11f0ae8499047d0a6bcc.nasl • 1.1
- 242029freebsd_pkg_b0a3466f5efc11f0ae8499047d0a6bcc.nasl • 1.1
- 242032debian_DLA-4240.nasl • 1.1
- 242031fedora_2025-40bd0d18e6.nasl • 1.1
- 242037fedora_2025-0b7e43532e.nasl • 1.1
- 242043fedora_2025-16a24364ce.nasl • 1.1
- 242044fedora_2025-266a1353a1.nasl • 1.1
- 242041fedora_2025-282f181e6f.nasl • 1.1
- 242042fedora_2025-2c344545bf.nasl • 1.1
- 242040fedora_2025-6d7a183951.nasl • 1.1
- 242034fedora_2025-89abd49c4a.nasl • 1.1
- 242035fedora_2025-a8abfbb35c.nasl • 1.1
- 242033fedora_2025-d8f9b425fa.nasl • 1.1
- 242036fedora_2025-da047483d8.nasl • 1.1
- 242039fedora_2025-dda04d7a84.nasl • 1.1
- 242038fedora_2025-f142899732.nasl • 1.1
|
Jul 12, 2025, 2:12 PM modified detection- 241992suse_SU-2025-02282-1.nasl • 1.2
- 241993suse_SU-2025-02289-1.nasl • 1.2
new- 242010suse_SU-2025-01885-2.nasl • 1.1
- 242014suse_SU-2025-02271-1.nasl • 1.1
- 242013suse_SU-2025-02281-1.nasl • 1.1
- 242009suse_SU-2025-02283-1.nasl • 1.1
- 242017suse_SU-2025-02290-1.nasl • 1.1
- 242016suse_SU-2025-02294-1.nasl • 1.1
- 242015suse_SU-2025-02295-1.nasl • 1.1
- 242012suse_SU-2025-02296-1.nasl • 1.1
- 242011suse_SU-2025-02297-1.nasl • 1.1
- 242024fedora_2025-30244ebfc7.nasl • 1.1
- 242023fedora_2025-6b6824140a.nasl • 1.1
- 242026fedora_2025-87207b946a.nasl • 1.1
- 242025fedora_2025-b1082e9269.nasl • 1.1
- 242020azure_linux_CVE-2024-11187.nasl • 1.1
- 242019mariner_CVE-2024-11187.nasl • 1.1
- 242018mariner_CVE-2025-32023.nasl • 1.1
- 242022mariner_CVE-2025-52939.nasl • 1.1
- 242021mariner_CVE-2025-6199.nasl • 1.1
|
Jul 12, 2025, 5:12 AM modified detection- 241853azure_linux_CVE-2020-14310.nasl • 1.2
- 241871azure_linux_CVE-2020-14311.nasl • 1.2
- 241889mariner_CVE-2020-14310.nasl • 1.2
- 241908mariner_CVE-2020-14311.nasl • 1.2
- 241653juniper_jsa100062.nasl • 1.2
new- 241998sap_business_objects_bip_july_2025_3565279.nasl • 1.1
- 241997sap_business_objects_bip_july_2025_3573199.nasl • 1.1
- 241996sap_business_objects_bip_july_2025_3598118.nasl • 1.1
- 241999wing_ftp_server_7_4_4.nasl • 1.1
- 242001alma_linux_ALSA-2025-10379.nasl • 1.1
- 242000alma_linux_ALSA-2025-10585.nasl • 1.1
- 242002alma_linux_ALSA-2025-10631.nasl • 1.1
- 242004alma_linux_ALSA-2025-10676.nasl • 1.1
- 242003alma_linux_ALSA-2025-10699.nasl • 1.1
- 242006debian_DLA-4239.nasl • 1.1
- 242005freebsd_pkg_ef87346f5dd011f0beb2ac5afc632ba3.nasl • 1.1
- 242007Slackware_SSA_2025-192-01.nasl • 1.1
- 242008Slackware_SSA_2025-192-02.nasl • 1.1
|