nessus Plugin Feed 202303212207

Mar 21, 2023, 10:07 PM
modified detection
  • 163249websphere_9_0_5_13_cve-2022-22477.nasl 1.5
  • 171347apache_http_1_3_seol.nasl 1.1
  • 171356apache_http_2_2_seol.nasl 1.1
  • 171346tomcat_10_0_seol.nasl 1.1
  • 171342tomcat_8_0_seol.nasl 1.1
  • 171354websphere_6_0_seol.nasl 1.1
  • 171344websphere_7_0_seol.nasl 1.1
  • 171355websphere_8_0_seol.nasl 1.1
  • 131394cisco-sa-20170727-ospf-ios.nasl 1.13
  • 170107amazon_corretto_11_0_18_10_1.nasl 1.1
  • 171339apache_http_2_0_seol.nasl 1.1
  • 171349tomcat_6_0_seol.nasl 1.1
  • 171351tomcat_7_0_seol.nasl 1.1
  • 171341websphere_5_1_seol.nasl 1.1
  • 171338websphere_6_1_seol.nasl 1.1
  • 171340tomcat_5_5_seol.nasl 1.1
  • 171352websphere_3_5_seol.nasl 1.1
  • 171343websphere_4_0_seol.nasl 1.1
  • 171348websphere_5_0_seol.nasl 1.1
new
  • 173058oraclelinux_ELSA-2023-12206.nasl 1.0
  • 173055delta_dopsoft_4_00_16_22.nasl 1.0
  • 500894tenable_ot_generic_CVE-2012-4027.nasl 1.0
  • 500889tenable_ot_generic_CVE-2012-4701.nasl 1.0
  • 173060macosx_google_chrome_111_0_5563_110.nasl 1.0
  • 173056delta_dopsoft_CVE-2022-2966.nasl 1.0
  • 173053alma_linux_ALSA-2023-1337.nasl 1.0
  • 500887tenable_ot_generic_CVE-2012-3024.nasl 1.0
  • 500896tenable_ot_generic_CVE-2012-4028.nasl 1.0
  • 173059google_chrome_111_0_5563_110.nasl 1.0
  • 500892tenable_ot_generic_CVE-2018-18985.nasl 1.0
  • 173057oraclelinux_ELSA-2023-12207.nasl 1.0
  • 173054alma_linux_ALSA-2023-1336.nasl 1.0
  • 500890tenable_ot_generic_CVE-2012-3025.nasl 1.0
  • 500891tenable_ot_generic_CVE-2017-16744.nasl 1.0
  • 500895tenable_ot_generic_CVE-2017-16748.nasl 1.0
  • 500888tenable_ot_generic_CVE-2019-13528.nasl 1.0
  • 500893tenable_ot_generic_CVE-2020-14483.nasl 1.0