Jul 5, 2024, 2:41 PM new- 201887freebsd_pkg_51498ee439a111efb609002590c1f29c.nasl • 1.1
- 201888mariner_CVE-2023-5156.nasl • 1.1
- 201891ubuntu_USN-6864-2.nasl • 1.1
- 201890ubuntu_USN-6877-1.nasl • 1.1
- 201892ubuntu_USN-6876-1.nasl • 1.1
- 201889ubuntu_USN-6878-1.nasl • 1.1
- 201893oraclelinux_ELSA-2024-4312.nasl • 1.1
- 201895ubuntu_USN-6873-2.nasl • 1.1
- 201896ubuntu_USN-6870-2.nasl • 1.1
- 201897ubuntu_USN-6866-2.nasl • 1.1
- 201894ubuntu_USN-6872-2.nasl • 1.1
- 201900fedora_2024-9eb3674b7c.nasl • 1.1
- 201898fedora_2024-b3d904cade.nasl • 1.1
- 201899fedora_2024-d8ac19de55.nasl • 1.1
- 201905suse_SU-2024-2302-1.nasl • 1.1
- 201906suse_SU-2024-2275-2.nasl • 1.1
- 201903suse_SU-2024-2300-1.nasl • 1.1
- 201907suse_SU-2024-2299-1.nasl • 1.1
- 201909suse_SU-2024-2303-1.nasl • 1.1
- 201902suse_SU-2024-2298-1.nasl • 1.1
- 201908suse_SU-2024-2297-1.nasl • 1.1
- 201904suse_SU-2024-2301-1.nasl • 1.1
- 201901ubuntu_USN-6879-1.nasl • 1.1
- 201913gentoo_GLSA-202407-17.nasl • 1.1
- 201916gentoo_GLSA-202407-14.nasl • 1.1
- 201917gentoo_GLSA-202407-11.nasl • 1.1
- 201911gentoo_GLSA-202407-15.nasl • 1.1
- 201914gentoo_GLSA-202407-10.nasl • 1.1
- 201912gentoo_GLSA-202407-16.nasl • 1.1
- 201910gentoo_GLSA-202407-13.nasl • 1.1
- 201915gentoo_GLSA-202407-12.nasl • 1.1
- 201918fedora_2024-d329148f1e.nasl • 1.1
- 201919fedora_2024-486cb71423.nasl • 1.1
|
Jul 5, 2024, 8:36 AM Modified Detection- 112544HTTP to HTTPS Redirect Not Enabled
- 112550Full Path Disclosure
- 112686JSON Web Token Detected
- 112907GraphQL Interface Detected
- 113030Out-of-Date Bootstrap Detected
- 113031Out-of-Date JQuery UI Detected
- 113032Out-of-Date Modernizr Detected
- 113033Out-of-Date Underscore.js Detected
- 113034Out-of-Date MediaElement.Js Detected
- 113037Out-of-Date Backbone JS Framework Detected
- 113117Magento Administration Panel Login Form Bruteforced
- 113168Docker Compose Configuration Detected
- 113217Spring Framework < 5.2.20 / 5.3.x < 5.3.18 Remote Code Execution (Spring4Shell)
- 113219Insecure Redirect Chain
- 113338Web Cache Poisoning
- 113393Performance Telemetry
- 113420Nginx < 1.22.1 Multiple Vulnerabilities
- 113421Nginx 1.23.x < 1.23.2 Multiple Vulnerabilities
- 113838WooCommerce Payments Plugin for WordPress 5.6.x < 5.6.2 Authentication Bypass
- 113897HTML Comments Detected
- 113959GeoServer SQL Injection
- 114006Web Cache Poisoning Denial of Service
- 114031WooCommerce Payments Plugin for WordPress 6.3.x < 6.3.2 Authentication Bypass
- 114032WooCommerce Payments Plugin for WordPress 6.2.x < 6.2.2 Authentication Bypass
- 114033WooCommerce Payments Plugin for WordPress 5.5.x < 5.5.2 Authentication Bypass
- 114034WooCommerce Payments Plugin for WordPress 5.4.x < 5.4.1 Authentication Bypass
- 114035WooCommerce Payments Plugin for WordPress 5.3.x < 5.3.1 Authentication Bypass
- 114036WooCommerce Payments Plugin for WordPress 5.2.x < 5.2.2 Authentication Bypass
- 114037WooCommerce Payments Plugin for WordPress 5.1.x < 5.1.3 Authentication Bypass
- 114038WooCommerce Payments Plugin for WordPress 5.0.x < 5.0.4 Authentication Bypass
- 114039WooCommerce Payments Plugin for WordPress 4.9.x < 4.9.1 Authentication Bypass
- 114040WooCommerce Payments Plugin for WordPress 4.8.x < 4.8.2 Authentication Bypass
- 114129Secret Data Disclosure
- 114220Atlassian Confluence < 7.19.18 Cross-Site Scripting
- 114221Atlassian Confluence 8.7.x < 8.7.2 Cross-Site Scripting
- 114222Atlassian Confluence 7.20.x < 8.5.5 Cross-Site Scripting
- 114223HTTP Request Smuggling
- 114238Atlassian Confluence < 7.19.20 Path Traversal
- 114239Atlassian Confluence 7.20.x < 8.5.7 Path Traversal
- 114240Atlassian Confluence 8.6.x < 8.8.1 Path Traversal
- 114247Authentication Check Pattern Found in Unauthenticated Browser
- 114283Unrestricted File Upload
- 114325Adobe Commerce / Magento XML External Entity Injection (CosmicSting)
- 114357Polyfill Detected
- 114360Apache 2.4.x < 2.4.60 Multiple Vulnerabilities
- 114363Apache 2.4.60 Source Code Disclosure
- 98084Directory Listing
- 98114XPath Injection
- 98146Password Submitted Using GET Method
- 98228Drupal Unsupported Version
- 98538Environment Configuration File Detected
- 98950Nginx < 1.4.1 ngx_http_proxy_module.c Multiple Vulnerabilities
- 98951Nginx < 1.2.9 ngx_http_proxy_module.c Multiple Vulnerabilities
New- 114358Malicious Third Party Domain Detected
- 114359ZenML Detected
- 114361Ray Detected
- 114362ChatGPT Plugin Manifest Detected
- 114364Apache Tomcat 11.0.0-M1 < 11.0.0-M21 Denial Of Service
- 114365Apache Tomcat 10.1.0-M1 < 10.1.25 Denial Of Service
- 114366Apache Tomcat 9.0.0-M1 < 9.0.90 Denial Of Service
|
Jul 4, 2024, 11:46 AM new- 201885alma_linux_ALSA-2024-4242.nasl • 1.1
- 201886alma_linux_ALSA-2024-4235.nasl • 1.1
|
Jul 4, 2024, 8:15 AM new- 201875suse_SU-2024-2283-1.nasl • 1.1
- 201879suse_SU-2024-2290-1.nasl • 1.1
- 201874suse_SU-2024-2293-1.nasl • 1.1
- 201873suse_SU-2024-2288-1.nasl • 1.1
- 201880suse_SU-2024-2287-1.nasl • 1.1
- 201877suse_SU-2024-2294-1.nasl • 1.1
- 201876suse_SU-2024-2286-1.nasl • 1.1
- 201878suse_SU-2024-2295-1.nasl • 1.1
- 201872suse_SU-2024-2292-1.nasl • 1.1
- 201868ubuntu_USN-6875-1.nasl • 1.1
- 201864ubuntu_USN-6869-1.nasl • 1.1
- 201869ubuntu_USN-6870-1.nasl • 1.1
- 201871ubuntu_USN-6868-1.nasl • 1.1
- 201866ubuntu_USN-6874-1.nasl • 1.1
- 201867ubuntu_USN-6872-1.nasl • 1.1
- 201870ubuntu_USN-6873-1.nasl • 1.1
- 201865ubuntu_USN-6867-1.nasl • 1.1
- 201863ubuntu_USN-6871-1.nasl • 1.1
- 201882fedora_2024-71ef04b872.nasl • 1.1
- 201881fedora_2024-139cdfb1fc.nasl • 1.1
- 201883fedora_2024-3c46dc648c.nasl • 1.1
- 201884debian_DSA-5725.nasl • 1.1
|
Jul 4, 2024, 6:11 AM new- 201862oraclelinux_ELSA-2024-4243.nasl • 1.1
|
Jul 4, 2024, 1:25 AM modified detection- 201242rocky_linux_RLSA-2024-4197.nasl • 1.2
new- 201843tomcat_10_1_25.nasl • 1.1
- 201842tomcat_11_0_0_M21.nasl • 1.1
- 201848tomcat_9_0_90.nasl • 1.1
- 201845oraclelinux_ELSA-2024-4241.nasl • 1.1
- 201847oraclelinux_ELSA-2024-4242.nasl • 1.1
- 201846oraclelinux_ELSA-2024-4245.nasl • 1.1
- 201844oraclelinux_ELSA-2024-4237.nasl • 1.1
- 201849centos9_python-urllib3-1_26_5-6_65369.nasl • 1.1
- 201850centos9_kernel-5_14_0-472_65212.nasl • 1.1
- 201853oraclelinux_ELSA-2024-4235.nasl • 1.1
- 201852oraclelinux_ELSA-2024-4246.nasl • 1.1
- 201851oraclelinux_ELSA-2024-12472.nasl • 1.1
- 201855Slackware_SSA_2024-185-02.nasl • 1.1
- 201854Slackware_SSA_2024-185-01.nasl • 1.1
- 201856rocky_linux_RLSA-2024-4165.nasl • 1.1
- 201861ubuntu_USN-6305-3.nasl • 1.1
- 201857ubuntu_USN-6863-1.nasl • 1.1
- 201858ubuntu_USN-6864-1.nasl • 1.1
- 201860ubuntu_USN-6866-1.nasl • 1.1
- 201859ubuntu_USN-6865-1.nasl • 1.1
|
Jul 3, 2024, 10:34 PM modified detection- 201214freebsd_pkg_f1a00122379711efb61184a93843eb75.nasl • 1.2
- 172841mariner_golang_CVE-2022-41717.nasl • 1.1
- 189277mariner_postfix_CVE-2023-51764.nasl • 1.1
- 172887mariner_curl_CVE-2022-43552.nasl • 1.2
- 174539mariner_telegraf_CVE-2022-41723.nasl • 1.2
- 177755mariner_openssl_CVE-2023-2650.nasl • 1.3
- 172745mariner_systemd_CVE-2022-3821.nasl • 1.2
- 172765mariner_cmake_curl_CVE-2022-43551.nasl • 1.3
- 172924mariner_grub2_CVE-2022-2601.nasl • 1.2
- 174558mariner_curl_CVE-2023-27535.nasl • 1.3
- 172906mariner_lua_CVE-2022-28805.nasl • 1.2
- 185990mariner_telegraf_CVE-2023-46129.nasl • 1.1
- 172763mariner_systemd_CVE-2022-45873.nasl • 1.1
- 184015mariner_cmake_CVE-2023-38546.nasl • 1.3
- 173607mariner_openssl_CVE-2022-1292.nasl • 1.3
- 172940mariner_curl_CVE-2022-42915.nasl • 1.2
- 174548mariner_curl_CVE-2023-27533.nasl • 1.2
- 172975mariner_openssl_CVE-2022-2097.nasl • 1.3
- 174543mariner_curl_CVE-2023-27536.nasl • 1.3
- 183087mariner_openssl_nodejs18_edk2_CVE-2023-0464.nasl • 1.1
- 185991mariner_golang_kured_CVE-2021-44716.nasl • 1.1
- 174544mariner_curl_CVE-2023-27538.nasl • 1.2
- 185997mariner_kured_CVE-2022-32149.nasl • 1.1
- 185995mariner_kured_CVE-2022-29526.nasl • 1.1
- 180358mariner_openssl_CVE-2023-3817.nasl • 1.2
- 172953mariner_systemd_CVE-2022-4415.nasl • 1.2
- 189283mariner_qt5-qtbase_CVE-2023-51714.nasl • 1.1
- 189281mariner_reaper_CVE-2023-26159.nasl • 1.1
- 174542mariner_curl_CVE-2023-27534.nasl • 1.2
- 193710mariner_CVE-2024-24786.nasl • 1.1
- 185998mariner_kernel_CVE-2023-46813.nasl • 1.1
- 172809mariner_curl_CVE-2022-42916.nasl • 1.2
- 185993mariner_kured_CVE-2022-21698.nasl • 1.1
- 201381redhat_9_10_seol.nasl • 1.2
- 201495redhat_9_8_seol.nasl • 1.2
- 201501redhat_9_6_seol.nasl • 1.2
- 201340redhat_9_4_seol.nasl • 1.2
- 201485redhat_9_2_seol.nasl • 1.2
- 201418redhat_9_0_seol.nasl • 1.2
- 201411redhat_8_10_seol.nasl • 1.2
- 201347redhat_8_8_seol.nasl • 1.2
- 201377redhat_8_6_seol.nasl • 1.2
- 201492redhat_8_4_seol.nasl • 1.2
- 201486redhat_8_3_seol.nasl • 1.2
- 201378redhat_7_1_seol.nasl • 1.2
- 201458redhat_7_2_seol.nasl • 1.2
- 201385redhat_7_3_seol.nasl • 1.2
- 201484redhat_7_4_seol.nasl • 1.2
- 201362redhat_7_5_seol.nasl • 1.2
- 201401redhat_7_6_seol.nasl • 1.2
- 201457redhat_7_7_seol.nasl • 1.2
- 201488redhat_7_9_seol.nasl • 1.2
- 201443redhat_6_seol.nasl • 1.2
- 201500redhat_5_seol.nasl • 1.2
- 201522redhat_4_seol.nasl • 1.2
- 201373redhat_3_seol.nasl • 1.2
- 201496redhat_2_1_seol.nasl • 1.2
|
Jul 3, 2024, 6:10 PM |
Jul 3, 2024, 4:03 PM modified detection- 201218cisco-sa-nxos-cmd-injection-xD9OhyOP.nasl • 1.2
|
Jul 3, 2024, 1:57 PM new- 201336oraclelinux_ELSA-2024-4265.nasl • 1.1
- 201337oraclelinux_ELSA-2024-4244.nasl • 1.1
- 201334oraclelinux_ELSA-2024-4264.nasl • 1.1
- 201335oraclelinux_ELSA-2024-4260.nasl • 1.1
- 201338ubuntu_USN-6862-1.nasl • 1.1
|
Jul 3, 2024, 11:52 AM new- 152357unmanaged_software_windows.nbin • 1.130
- 201333vmware_enhanced_authentication_plug-in_win_installed.nbin • 1.1
|
Jul 3, 2024, 9:02 AM modified detection- 191554websphere_liberty_7125527.nasl • 1.4
new- 201317suse_SU-2024-2281-1.nasl • 1.1
- 201326suse_SU-2024-2268-1.nasl • 1.1
- 201319suse_SU-2024-2269-1.nasl • 1.1
- 201331suse_SU-2024-2266-1.nasl • 1.1
- 201318suse_SU-2024-2267-1.nasl • 1.1
- 201313suse_SU-2024-2258-1.nasl • 1.1
- 201328suse_SU-2024-2275-1.nasl • 1.1
- 201332suse_SU-2024-2272-1.nasl • 1.1
- 201321suse_SU-2024-2277-1.nasl • 1.1
- 201323suse_SU-2024-2270-1.nasl • 1.1
- 201314suse_SU-2024-2260-1.nasl • 1.1
- 201330suse_SU-2024-2261-1.nasl • 1.1
- 201316suse_SU-2024-2274-1.nasl • 1.1
- 201320suse_SU-2024-2276-1.nasl • 1.1
- 201327suse_SU-2024-2262-1.nasl • 1.1
- 201322suse_SU-2024-2280-1.nasl • 1.1
- 201329suse_SU-2024-2271-1.nasl • 1.1
- 201325suse_SU-2024-2254-1.nasl • 1.1
- 201324suse_SU-2024-2265-1.nasl • 1.1
- 201315suse_SU-2024-2257-1.nasl • 1.1
|
Jul 3, 2024, 6:50 AM new- 201310oraclelinux_ELSA-2024-4259.nasl • 1.1
- 201304oraclelinux_ELSA-2024-4227.nasl • 1.1
- 201308oraclelinux_ELSA-2024-4278.nasl • 1.1
- 201307oraclelinux_ELSA-2024-4247.nasl • 1.1
- 201309oraclelinux_ELSA-2024-4256.nasl • 1.1
- 201311oraclelinux_ELSA-2024-4212.nasl • 1.1
- 201305oraclelinux_ELSA-2024-4252.nasl • 1.1
- 201306oraclelinux_ELSA-2024-4211.nasl • 1.1
- 201312alma_linux_ALSA-2024-4212.nasl • 1.1
|
Jul 3, 2024, 6:38 AM Modified Detection- 112697JSON Web Token Weak Secret
- 114357Polyfill Detected
- 114360Apache 2.4.x < 2.4.60 Multiple Vulnerabilities
New- 114329WordPress Emergency Password Reset Script Detected
- 114358Malicious Third Party Domain Detected
- 114359ZenML Detected
- 114361Ray Detected
|
Jul 3, 2024, 4:43 AM modified detection- 198801redhat_unpatched_nodejs-rhel9.nasl • 1.2
- 198714redhat_unpatched_bluez-rhel7.nasl • 1.2
- 198738redhat_unpatched_bluez-rhel8.nasl • 1.2
- 198717redhat_unpatched_bluez-rhel9.nasl • 1.2
|
Jul 3, 2024, 2:36 AM modified detection- 201050debian_DSA-5722.nasl • 1.3
- 201116debian_DSA-5723.nasl • 1.3
new- 201269mariner_CVE-2018-13410.nasl • 1.1
- 201257mariner_CVE-2024-22017.nasl • 1.1
- 201259mariner_CVE-2019-14274.nasl • 1.1
- 201263mariner_CVE-2017-3605.nasl • 1.1
- 201268mariner_CVE-2008-0888.nasl • 1.1
- 201260mariner_CVE-2017-3611.nasl • 1.1
- 201261mariner_CVE-2014-9636.nasl • 1.1
- 201265mariner_CVE-2024-32465.nasl • 1.1
- 201262mariner_CVE-2016-2781.nasl • 1.1
- 201271mariner_CVE-2023-7250.nasl • 1.1
- 201270mariner_CVE-2018-6952.nasl • 1.1
- 201264mariner_CVE-2017-3617.nasl • 1.1
- 201266mariner_CVE-2019-2708.nasl • 1.1
- 201258mariner_CVE-2024-1874.nasl • 1.1
- 201267mariner_CVE-2024-30260.nasl • 1.1
- 201287redhat-RHSA-2024-4274.nasl • 1.1
- 201278redhat-RHSA-2024-4256.nasl • 1.1
- 201284redhat-RHSA-2024-4276.nasl • 1.1
- 201297redhat-RHSA-2024-4259.nasl • 1.1
- 201296redhat-RHSA-2024-4264.nasl • 1.1
- 201294redhat-RHSA-2024-4247.nasl • 1.1
- 201277redhat-RHSA-2024-4273.nasl • 1.1
- 201285redhat-RHSA-2024-4235.nasl • 1.1
- 201279redhat-RHSA-2024-4272.nasl • 1.1
- 201295redhat-RHSA-2024-4277.nasl • 1.1
- 201283redhat-RHSA-2024-4244.nasl • 1.1
- 201281redhat-RHSA-2024-4227.nasl • 1.1
- 201276redhat-RHSA-2024-4243.nasl • 1.1
- 201286redhat-RHSA-2024-4278.nasl • 1.1
- 201291redhat-RHSA-2024-4245.nasl • 1.1
- 201273redhat-RHSA-2024-4242.nasl • 1.1
- 201293redhat-RHSA-2024-4267.nasl • 1.1
- 201298redhat-RHSA-2024-4260.nasl • 1.1
- 201280redhat-RHSA-2024-4262.nasl • 1.1
- 201289redhat-RHSA-2024-4222.nasl • 1.1
- 201290redhat-RHSA-2024-4237.nasl • 1.1
- 201275redhat-RHSA-2024-4252.nasl • 1.1
- 201292redhat-RHSA-2024-4265.nasl • 1.1
- 201282redhat-RHSA-2024-4241.nasl • 1.1
- 201272redhat-RHSA-2024-4231.nasl • 1.1
- 201288redhat-RHSA-2024-4249.nasl • 1.1
- 201274redhat-RHSA-2024-4246.nasl • 1.1
- 201302fedora_2024-213f33544e.nasl • 1.1
- 201301fedora_2024-dc89a2e1bf.nasl • 1.1
- 201300fedora_2024-f433c5c4da.nasl • 1.1
- 201299oraclelinux_ELSA-2024-4222.nasl • 1.1
- 201303Slackware_SSA_2024-184-01.nasl • 1.1
|
Jul 2, 2024, 9:47 PM modified detection- 201209splunk_921_svd-2024-0718.nasl • 1.3
|
Jul 2, 2024, 7:36 PM modified detection- 150373smb_nt_ms21_june_mspaint3d.nasl • 1.8
new- 201236alma_linux_ALSA-2024-4211.nasl • 1.1
- 201254mariner_CVE-2024-2496.nasl • 1.1
- 201255mariner_CVE-2024-37535.nasl • 1.1
- 201256mariner_CVE-2023-3446.nasl • 1.1
- 201253freebsd_pkg_d7efc2ad37af11efb61184a93843eb75.nasl • 1.1
- 201245rocky_linux_RLSA-2024-3961.nasl • 1.1
- 201244rocky_linux_RLSA-2024-3999.nasl • 1.1
- 201238rocky_linux_RLSA-2024-4000.nasl • 1.1
- 201250rocky_linux_RLSA-2024-3959.nasl • 1.1
- 201247rocky_linux_RLSA-2024-4050.nasl • 1.1
- 201241rocky_linux_RLSA-2024-4077.nasl • 1.1
- 201252rocky_linux_RLSA-2024-3954.nasl • 1.1
- 201242rocky_linux_RLSA-2024-4197.nasl • 1.1
- 201246rocky_linux_RLSA-2024-4084.nasl • 1.1
- 201243rocky_linux_RLSA-2024-4036.nasl • 1.1
- 201239rocky_linux_RLSA-2024-4083.nasl • 1.1
- 201248rocky_linux_RLSA-2024-4078.nasl • 1.1
- 201251rocky_linux_RLSA-2024-4002.nasl • 1.1
- 201249rocky_linux_RLSA-2024-3968.nasl • 1.1
- 201240rocky_linux_RLSA-2024-3955.nasl • 1.1
- 201237ubuntu_USN-6860-1.nasl • 1.1
|
Jul 2, 2024, 5:23 PM modified detection- 148499java_jre_installed_win.nbin • 1.165
|
Jul 2, 2024, 3:09 PM modified detection- 201197splunk_922_cve-2024-36995.nasl • 1.3
new- 201234splunk_922_svd-2024-0701.nasl • 1.1
- 201235splunk_922_cve-2024-36982.nasl • 1.1
|
Jul 2, 2024, 12:53 PM modified detection- 201050debian_DSA-5722.nasl • 1.2
- 201116debian_DSA-5723.nasl • 1.2
- 201198apache_2_4_60.nasl • 1.3
new- 201229alma_linux_ALSA-2024-4197.nasl • 1.1
- 201232redhat-RHSA-2024-4212.nasl • 1.1
- 201231redhat-RHSA-2024-4210.nasl • 1.1
- 201230redhat-RHSA-2024-4209.nasl • 1.1
- 201233redhat-RHSA-2024-4211.nasl • 1.1
|
Jul 2, 2024, 10:37 AM modified detection- 200793microsoft_edge_chromium_126_0_2592_68.nasl • 1.6
- 200498microsoft_edge_chromium_126_0_2592_56.nasl • 1.6
- 200060microsoft_edge_chromium_125_0_2535_85.nasl • 1.5
- 197934confluence_confserver-95834.nasl • 1.4
- 197938confluence_confserver-95835.nasl • 1.5
- 197936confluence_confserver-95837.nasl • 1.4
- 197937confluence_confserver-95839.nasl • 1.5
- 197935jira_service_desk_JSDSERVER-15307.nasl • 1.4
- 197898confluence_confserver-95832.nasl • 1.6
- 181690jira_service_desk_JSDSERVER-14007.nasl • 1.5
- 201206splunk_922_cve-2024-36992.nasl • 1.2
new- 201227suse_SU-2024-2246-1.nasl • 1.1
- 201226suse_SU-2024-2251-1.nasl • 1.1
- 201225suse_SU-2024-1639-2.nasl • 1.1
- 201228al2023_ALAS2023-2024-649.nasl • 1.1
|
Jul 2, 2024, 8:20 AM new- 201224fedora_2024-a3d1f80409.nasl • 1.1
- 201223fedora_2024-af07c0bb8c.nasl • 1.1
- 201222fedora_2024-3fedeba41f.nasl • 1.1
|
Jul 2, 2024, 6:02 AM modified detection- 201210splunk_922_cve-2024-36997.nasl • 1.2
|
Jul 2, 2024, 1:19 AM modified detection- 201198apache_2_4_60.nasl • 1.2
new- 201219gentoo_GLSA-202407-09.nasl • 1.1
- 201221oraclelinux_ELSA-2024-4197.nasl • 1.1
- 201220Slackware_SSA_2024-183-01.nasl • 1.1
|
Jul 1, 2024, 11:01 PM new- 201217splunk_922_cve-2024-36991.nasl • 1.1
- 201214freebsd_pkg_f1a00122379711efb61184a93843eb75.nasl • 1.1
- 201215freebsd_pkg_c742dbe8370411ef9e6eb42e991fc52e.nasl • 1.1
- 201213debian_DSA-5724.nasl • 1.1
- 201216splunk_922_cve-2024-36994.nasl • 1.1
- 201212oraclelinux_ELSA-2024-12468.nasl • 1.1
- 201218cisco-sa-nxos-cmd-injection-xD9OhyOP.nasl • 1.1
|
Jul 1, 2024, 8:39 PM modified detection- 196906ai_llm_software_reporting.nbin • 1.5
new- 201198apache_2_4_60.nasl • 1.1
- 201207splunk_922_cve-2024-36993.nasl • 1.1
- 201197splunk_922_cve-2024-36995.nasl • 1.1
- 201206splunk_922_cve-2024-36992.nasl • 1.1
- 201209splunk_921_svd-2024-0718.nasl • 1.1
- 201200splunk_922_cve-2024-36990.nasl • 1.1
- 201203splunk_922_cve-2024-36984.nasl • 1.1
- 201205splunk_922_cve-2024-36983.nasl • 1.1
- 201199splunk_922_cve-2024-36985.nasl • 1.1
- 201204splunk_922_cve-2024-36989.nasl • 1.1
- 201202splunk_922_cve-2024-36987.nasl • 1.1
- 201210splunk_922_cve-2024-36997.nasl • 1.1
- 201201splunk_922_cve-2024-36986.nasl • 1.1
- 201208splunk_922_cve-2024-36996.nasl • 1.1
- 201211ubuntu_USN-6859-1.nasl • 1.1
|
Jul 1, 2024, 6:22 PM modified detection- 100357ghostscript_detect.nbin • 1.222
- 124366mcafee_endpoint_security_installed.nbin • 1.1554
- 192242oraclelinux_ELSA-2024-12225.nasl • 1.1
- 90546hp_support_assistant_installed.nbin • 1.314
- 133216scada_siemens_tia_step7_ssa-629512.nbin • 1.209
- 127057scada_siemens_tia_wincc_ssa-121293.nbin • 1.224
- 125392scada_siemens_tia_wincc_ssa-233109.nbin • 1.233
- 143151wmi_INTEL-SA-00391.nbin • 1.176
- 164085wmi_INTEL-SA-00709.nbin • 1.100
new- 201196siemens_alm_cve-2022-43514.nbin • 1.1
- 201195siemens_alm_detect.nbin • 1.1
|
Jul 1, 2024, 4:07 PM modified detection- 200811ricoh_streamline_nx_win_installed.nbin • 1.5
- 187318microsoft_windows_installed.nbin • 1.21
- 193096smb_nt_ms24_apr_5036893.nasl • 1.8
new- 201192horovod_detect.nbin • 1.1
- 201189keras_detect.nbin • 1.1
- 201190numpy_detect.nbin • 1.1
- 201193raydashboard_local_detect.nbin • 1.1
- 201191scikit_learn_detect.nbin • 1.1
- 195192tensorflow_detect.nbin • 1.6
- 201194openssh_98.nasl • 1.1
|
Jul 1, 2024, 1:51 PM modified detection- 146088sonicwall_sma_web_detect.nbin • 1.59
- 55932junos_version.nasl • 1.24
new- 190684amazon_ssm_agent_macos_installed.nbin • 1.19
- 132872foxit_reader_nix_installed.nbin • 1.248
- 171696intel_ethernet_diagnostics_driver_win_installed.nbin • 1.41
- 118238jar_detect_win.nbin • 1.194
- 193360jmcnamara_spreadsheet_parseexcel_win_installed.nbin • 1.15
- 182962libcurl_win_installed.nbin • 1.23
- 176072minio_win_installed.nbin • 1.50
- 176118msi_afterburner_graphics_driver_win_installed.nbin • 1.31
- 190688nuget_package_enumeration_win_installed.nbin • 1.34
- 168149openssl_win_installed.nbin • 1.52
- 146386pstools_detect_win.nbin • 1.121
- 171077sqlite_win_installed.nbin • 1.41
- 182155webm_project_webp_image_library_nix_installed.nbin • 1.51
- 182130webm_project_webp_image_library_win_installed.nbin • 1.25
- 35713upnp_xp_multicast.nasl • 1.21
- 502287tenable_ot_welotec_CVE-2023-1082.nasl • 1.1
- 502288tenable_ot_welotec_CVE-2023-1083.nasl • 1.1
- 201183redhat-RHSA-2024-4200.nasl • 1.1
- 201184gentoo_GLSA-202407-01.nasl • 1.1
- 201185gentoo_GLSA-202407-07.nasl • 1.1
- 201186gentoo_GLSA-202407-08.nasl • 1.1
- 201187redhat-RHSA-2024-4197.nasl • 1.1
- 201188ubuntu_USN-6858-1.nasl • 1.1
|
Jul 1, 2024, 11:34 AM new- 201179gentoo_GLSA-202407-03.nasl • 1.1
- 201181gentoo_GLSA-202407-04.nasl • 1.1
- 201178gentoo_GLSA-202407-05.nasl • 1.1
- 201180gentoo_GLSA-202407-02.nasl • 1.1
- 201182gentoo_GLSA-202407-06.nasl • 1.1
|
Jul 1, 2024, 9:17 AM new- 201176fedora_2024-919bc7e512.nasl • 1.1
- 201175fedora_2024-07c9cfd337.nasl • 1.1
- 201177fedora_2024-05a6ab143e.nasl • 1.1
|
Jul 1, 2024, 7:00 AM new- 201173debian_DLA-3854.nasl • 1.1
- 201170debian_DLA-3853.nasl • 1.1
- 201171debian_DLA-3855.nasl • 1.1
- 201169debian_DLA-3852.nasl • 1.1
- 201172debian_DLA-3851.nasl • 1.1
- 201174redhat-RHSA-2024-4179.nasl • 1.1
|
Jul 1, 2024, 4:44 AM modified detection- 200049redhat_unpatched_firefox-rhel6.nasl • 1.3
|
Jun 30, 2024, 8:07 PM new- 201167debian_DLA-3846.nasl • 1.1
- 201168debian_DLA-3850.nasl • 1.1
|
Jun 30, 2024, 6:59 AM modified detection- 201139EulerOS_SA-2024-1875.nasl • 1.2
- 201133EulerOS_SA-2024-1861.nasl • 1.2
- 201140EulerOS_SA-2024-1859.nasl • 1.2
- 201152EulerOS_SA-2024-1873.nasl • 1.2
new- 201156fedora_2024-c7b79bc227.nasl • 1.1
- 201157suse_SU-2024-2245-1.nasl • 1.1
- 201158fedora_2024-1d1b485611.nasl • 1.1
- 201160debian_DLA-3849.nasl • 1.1
- 201159debian_DLA-3848.nasl • 1.1
- 201161gentoo_GLSA-202406-06.nasl • 1.1
- 201162freebsd_pkg_07f0ea8c356a11efac6da0423f48a938.nasl • 1.1
- 201163freebsd_pkg_0e73964d053a481abf1c202948d68484.nasl • 1.1
- 201164fedora_2024-94068499c9.nasl • 1.1
- 201165fedora_2024-da86a4f061.nasl • 1.1
- 201166fedora_2024-73f181db2a.nasl • 1.1
|
Jun 29, 2024, 5:06 AM modified detection- 201008websphere_7158662.nasl • 1.2
new- 201136EulerOS_SA-2024-1872.nasl • 1.1
- 201151EulerOS_SA-2024-1855.nasl • 1.1
- 201144EulerOS_SA-2024-1858.nasl • 1.1
- 201134EulerOS_SA-2024-1871.nasl • 1.1
- 201135EulerOS_SA-2024-1864.nasl • 1.1
- 201153EulerOS_SA-2024-1851.nasl • 1.1
- 201154EulerOS_SA-2024-1868.nasl • 1.1
- 201129EulerOS_SA-2024-1863.nasl • 1.1
- 201131EulerOS_SA-2024-1862.nasl • 1.1
- 201138EulerOS_SA-2024-1853.nasl • 1.1
- 201147EulerOS_SA-2024-1877.nasl • 1.1
- 201143EulerOS_SA-2024-1856.nasl • 1.1
- 201142EulerOS_SA-2024-1869.nasl • 1.1
- 201132EulerOS_SA-2024-1854.nasl • 1.1
- 201139EulerOS_SA-2024-1875.nasl • 1.1
- 201130EulerOS_SA-2024-1850.nasl • 1.1
- 201141EulerOS_SA-2024-1866.nasl • 1.1
- 201148EulerOS_SA-2024-1860.nasl • 1.1
- 201145EulerOS_SA-2024-1857.nasl • 1.1
- 201137EulerOS_SA-2024-1876.nasl • 1.1
- 201146EulerOS_SA-2024-1867.nasl • 1.1
- 201149EulerOS_SA-2024-1874.nasl • 1.1
- 201150EulerOS_SA-2024-1852.nasl • 1.1
- 201155EulerOS_SA-2024-1865.nasl • 1.1
- 201133EulerOS_SA-2024-1861.nasl • 1.1
- 201152EulerOS_SA-2024-1873.nasl • 1.1
- 201140EulerOS_SA-2024-1859.nasl • 1.1
|
Jun 29, 2024, 2:30 AM modified detection- 201126ubuntu_USN-6844-2.nasl • 1.2
new- 201127debian_DLA-3847.nasl • 1.1
- 201128ubuntu_USN-6851-2.nasl • 1.1
|
Jun 28, 2024, 11:51 PM modified detection- 200260securitycenter_6_4_0_tns_2024_10.nasl • 1.2
|
Jun 28, 2024, 8:48 PM modified detection- 201111ubuntu_USN-6855-1.nasl • 1.2
new- 201126ubuntu_USN-6844-2.nasl • 1.1
|
Jun 28, 2024, 6:07 PM new- 201123vmware_esxi_vmsa-2024-0013_CVE-2024-37085.nasl • 1.1
- 201125vmware_esxi_vmsa-2024-0013_CVE-2024-37086.nasl • 1.1
- 201124vmware_vcenter_server_vmsa-2024-0013_CVE-2024-37087.nasl • 1.1
|
Jun 28, 2024, 3:25 PM modified detection- 107070arista_eos_detect.nbin • 1.55
- 149981arubaos_installed.nbin • 1.146
- 73522fortinet_version.nbin • 1.94
- 55932junos_version.nasl • 1.23
- 164122python_packages_installed_nix.nbin • 1.115
|
Jun 28, 2024, 12:43 PM modified detection- 201107confluence_confserver-95942.nasl • 1.2
- 201108confluence_confserver-95943.nasl • 1.2
- 201102confluence_confserver-95973.nasl • 1.2
- 201100confluence_confserver-95974.nasl • 1.2
- 201101confluence_confserver-95975.nasl • 1.2
- 201002debian_DSA-5719.nasl • 1.4
- 201023debian_DSA-5720.nasl • 1.2
- 201066fedora_2024-0c02698648.nasl • 1.2
- 201064fedora_2024-508d03d0c7.nasl • 1.2
- 200985freebsd_pkg_2b68c86a32d511ef8a0fa8a1599412c6.nasl • 1.2
- 201113jira_service_desk_JSDSERVER-15309.nasl • 1.2
- 193715suse_SU-2024-1377-1.nasl • 1.1
- 201018progress_moveit_transfer_16_0_2.nasl • 1.3
new- 201122autodesk_autocad_adsk-sa-2024-0010.nasl • 1.1
|
Jun 28, 2024, 10:00 AM modified detection- 178028websphere_7009537.nasl • 1.5
- 200793microsoft_edge_chromium_126_0_2592_68.nasl • 1.5
- 200745debian_DSA-5716.nasl • 1.4
- 200696macosx_google_chrome_126_0_6478_114.nasl • 1.4
- 200797fedora_2024-dd14eefb0e.nasl • 1.3
- 200695google_chrome_126_0_6478_114.nasl • 1.4
- 200180autodesk_adsk-sa-2024-0009.nasl • 1.3
- 192656autodesk_adsk-sa-2024-0004.nasl • 1.5
- 197937confluence_confserver-95839.nasl • 1.4
- 197938confluence_confserver-95835.nasl • 1.4
- 181690jira_service_desk_JSDSERVER-14007.nasl • 1.4
- 197934confluence_confserver-95834.nasl • 1.3
- 197935jira_service_desk_JSDSERVER-15307.nasl • 1.3
- 197898confluence_confserver-95832.nasl • 1.5
- 197936confluence_confserver-95837.nasl • 1.3
- 194482debian_DLA-3801.nasl • 1.1
- 192595freebsd_pkg_f661184aeb9011ee92fc1c697a616631.nasl • 1.2
- 193383suse_SU-2024-1317-1.nasl • 1.2
- 193348suse_SU-2024-1294-1.nasl • 1.2
- 187974manageengine_opmanager_CVE-2023-47211.nasl • 1.3
- 179655manageengine_opmanager_CVE-2023-29505.nasl • 1.5
- 174001manageengine_opmanager_CVE-2022-43473.nasl • 1.3
- 200060microsoft_edge_chromium_125_0_2535_85.nasl • 1.4
- 200498microsoft_edge_chromium_126_0_2592_56.nasl • 1.5
- 181756confluence_confserver-91258.nasl • 1.5
- 201089confluence_confserver-95840.nasl • 1.2
- 201037jira_9_16_0_jraserver-77713.nasl • 1.2
- 201088manageengine_opmanager_CVE-2024-36038.nasl • 1.3
- 200753websphere_7158031.nasl • 1.2
- 200889google_chrome_126_0_6478_126.nasl • 1.2
- 200888macosx_google_chrome_126_0_6478_126.nasl • 1.2
|
Jun 28, 2024, 7:58 AM Modified Detection- 114325Adobe Commerce / Magento XML External Entity Injection (CosmicSting)
- 114357Polyfill Detected
New- 114329WordPress Emergency Password Reset Script Detected
- 114355Ivanti Endpoint Manager Mobile < 11.11.0.0 Authentication Bypass
- 114356Ivanti Sentry Authentication Bypass
|
Jun 28, 2024, 7:16 AM new- 201118alma_linux_ALSA-2024-4165.nasl • 1.1
- 201120fedora_2024-a3fecfab32.nasl • 1.1
- 201119fedora_2024-aca908f73b.nasl • 1.1
- 201121oraclelinux_ELSA-2024-4165.nasl • 1.1
|
Jun 28, 2024, 4:30 AM modified detection- 141394apache_http_server_nix_installed.nbin • 1.272
- 181418openssh_detect.nbin • 1.46
- 122364python_http_remote_detection.nbin • 1.92
- 111549sendmail_detect.nbin • 1.103
|
Jun 28, 2024, 12:35 AM modified detection- 150373smb_nt_ms21_june_mspaint3d.nasl • 1.6
new- 201113jira_service_desk_JSDSERVER-15309.nasl • 1.1
- 201114debian_DLA-3845.nasl • 1.1
- 201115microsoft_edge_chromium_126_0_2592_81.nasl • 1.1
- 201116debian_DSA-5723.nasl • 1.1
- 201117ubuntu_USN-5615-3.nasl • 1.1
|
Jun 27, 2024, 9:09 PM modified detection- 20836adobe_reader_installed.nasl • 1.36
|
Jun 27, 2024, 6:23 PM modified detection- 72816palo_alto_version.nbin • 1.218
- 149981arubaos_installed.nbin • 1.144
new- 201090ibm_websphere_xs_7150929.nasl • 1.1
- 201096freebsd_pkg_589de937343f11ef8a7b001b217b3468.nasl • 1.1
- 201097centos_RHSA-2024-4160.nasl • 1.1
- 201095redhat-RHSA-2024-0043.nasl • 1.1
- 201092redhat-RHSA-2024-4164.nasl • 1.1
- 201093redhat-RHSA-2024-4165.nasl • 1.1
- 201094redhat-RHSA-2024-4166.nasl • 1.1
- 201091redhat-RHSA-2024-0045.nasl • 1.1
|