nessus Plugin Feed 202307071420

Jul 7, 2023, 2:20 PM
modified detection
  • 178019cisco-sa-esa-sma-wsa-xss-cP9DuEmq_se_wm.nasl 1.1
  • 177518nodejs_2023_jun.nasl 1.3
  • 177220zoom_client_ZSB-23014.nasl 1.2
  • 501188tenable_ot_mitsubishi_CVE-2021-20612.nasl 1.1
  • 177110debian_DLA-3452.nasl 1.4
  • 177089mozilla_thunderbird_102_12.nasl 1.4
  • 177024solarwinds_serv-u_15_4.nasl 1.3
  • 176986ubuntu_USN-6147-1.nasl 1.2
  • 176974suse_SU-2023-2371-1.nasl 1.1
  • 176960suse_SU-2023-2441-1.nasl 1.4
  • 176959suse_SU-2023-2405.nasl 1.1
  • 176886ubuntu_USN-6143-1.nasl 1.3
  • 176816microsoft_edge_chromium_114_0_1823_37.nasl 1.3
  • 176741mozilla_firefox_114_0.nasl 1.3
  • 501186tenable_ot_abb_CVE-2022-0010.nasl 1.1
  • 501185tenable_ot_sel_CVE-2023-31157.nasl 1.1
  • 501183tenable_ot_sel_CVE-2023-31162.nasl 1.1
  • 501181tenable_ot_sel_CVE-2023-31149.nasl 1.1
  • 501179tenable_ot_sel_CVE-2023-31150.nasl 1.1
  • 501170tenable_ot_sel_CVE-2023-31152.nasl 1.1
  • 176545openSUSE-2023-0117-1.nasl 1.1
  • 176495macosx_google_chrome_114_0_5735_90.nasl 1.5
  • 501157tenable_ot_rockwell_CVE-2023-29030.nasl 1.1
  • 501156tenable_ot_rockwell_CVE-2023-29031.nasl 1.1
  • 176128alma_linux_ALSA-2023-3106.nasl 1.1
  • 176084macos_HT213760.nasl 1.4
  • 176047EulerOS_SA-2023-1956.nasl 1.1
  • 175916ubuntu_USN-6078-1.nasl 1.3
  • 175839google_chrome_113_0_5672_126.nasl 1.7
  • 175838macosx_google_chrome_113_0_5672_126.nasl 1.7
  • 501138tenable_ot_siemens_CVE-2023-27410.nasl 1.1
  • 501137tenable_ot_siemens_CVE-2023-27409.nasl 1.1
  • 501135tenable_ot_siemens_CVE-2022-47522.nasl 1.1
  • 175671ubuntu_USN-6074-1.nasl 1.4
  • 175534EulerOS_SA-2023-1848.nasl 1.1
  • 175470redhat-RHSA-2023-2650.nasl 1.3
  • 501131tenable_ot_abb_CVE-2019-12262.nasl 1.5
  • 501125tenable_ot_siemens_CVE-2022-29883.nasl 1.1
  • 501122tenable_ot_siemens_CVE-2022-29882.nasl 1.1
  • 501119tenable_ot_siemens_CVE-2022-29881.nasl 1.1
  • 501116tenable_ot_siemens_CVE-2022-29879.nasl 1.1
  • 501115tenable_ot_siemens_CVE-2022-29877.nasl 1.1
  • 501113tenable_ot_abb_CVE-2021-22285.nasl 1.1
  • 175348smb_nt_ms23_may_5026382.nasl 1.7
  • 175339smb_nt_ms23_may_5026363.nasl 1.7
  • 175338smb_nt_ms23_may_5026427.nasl 1.7
  • 501109tenable_ot_siemens_CVE-2022-27640.nasl 1.1
  • 501103tenable_ot_siemens_CVE-2016-4953.nasl 1.1
  • 178020cisco-sa-esa-sma-wsa-xss-cP9DuEmq_swa.nasl 1.1
  • 177836ghostscript_10_01_2.nasl 1.2
  • 501187tenable_ot_mitsubishi_CVE-2023-1618.nasl 1.1
  • 177131oraclelinux_ELSA-2023-3563.nasl 1.4
  • 177118fortiweb_FG-IR-22-375.nasl 1.4
  • 177116fortigate_FG-IR-23-097.nasl 1.8
  • 177104debian_DSA-5423.nasl 1.5
  • 177079cisco-sa-ac-csc-privesc-wx4U4Kw.nasl 1.2
  • 177059suse_SU-2023-2467-1.nasl 1.2
  • 177057suse_SU-2023-2468-1.nasl 1.2
  • 177047EulerOS_SA-2023-2193.nasl 1.1
  • 176980debian_DLA-3448.nasl 1.4
  • 176966suse_SU-2023-2443-1.nasl 1.2
  • 176953suse_SU-2023-2425.nasl 1.2
  • 176913al2023_ALAS2023-2023-185.nasl 1.2
  • 176761Slackware_SSA_2023-157-01.nasl 1.4
  • 176743mozilla_firefox_102_12_esr.nasl 1.4
  • 501180tenable_ot_sel_CVE-2023-31164.nasl 1.1
  • 501169tenable_ot_sel_CVE-2023-31163.nasl 1.1
  • 176662debian_DSA-5418.nasl 1.1
  • 176642fedora_2023-23cc337543.nasl 1.1
  • 501166tenable_ot_mitsubishi_CVE-2023-2131.nasl 1.1
  • 176496google_chrome_114_0_5735_90.nasl 1.5
  • 501164tenable_ot_rockwell_CVE-2023-29028.nasl 1.1
  • 501162tenable_ot_rockwell_CVE-2023-29025.nasl 1.1
  • 501158tenable_ot_rockwell_CVE-2023-29027.nasl 1.1
  • 176230microsoft_edge_chromium_113_0_1774_50.nasl 1.4
  • 501152tenable_ot_omron_CVE-2022-33971.nasl 1.1
  • 501151tenable_ot_omron_CVE-2023-0811.nasl 1.1
  • 501148tenable_ot_omron_CVE-2022-31205.nasl 1.1
  • 176087macos_HT213759.nasl 1.4
  • 175962freebsd_pkg_bea52545f4a711ed8290a8a1599412c6.nasl 1.6
  • 501144tenable_ot_schneider_CVE-2023-25620.nasl 1.2
  • 501136tenable_ot_siemens_CVE-2023-27408.nasl 1.1
  • 501130tenable_ot_abb_CVE-2019-12261.nasl 1.5
  • 501129tenable_ot_abb_CVE-2019-12260.nasl 1.5
  • 501126tenable_ot_siemens_CVE-2022-29876.nasl 1.1
  • 501121tenable_ot_siemens_CVE-2022-40226.nasl 1.1
  • 501117tenable_ot_siemens_CVE-2022-29880.nasl 1.1
  • 501112tenable_ot_abb_CVE-2021-22288.nasl 1.1
  • 501111tenable_ot_abb_CVE-2021-22286.nasl 1.1
  • 175343smb_nt_ms23_may_5026411.nasl 1.7
  • 175330mozilla_firefox_113_0.nasl 1.5
  • 175286rocky_linux_RLSA-2023-2078.nasl 1.2
  • 501108tenable_ot_siemens_CVE-2015-8214.nasl 1.2
  • 501106tenable_ot_siemens_CVE-2016-4954.nasl 1.1
  • 501104tenable_ot_siemens_CVE-2020-27827.nasl 1.1
  • 501101tenable_ot_siemens_CVE-2016-8561.nasl 1.1
  • 177911debian_DSA-5446.nasl 1.1
  • 177368cisco-sa-expressway-priv-esc-Ls2B9t7b_14_3.nasl 1.3
  • 177227google_chrome_114_0_5735_133.nasl 1.4
  • 177223zoom_client_ZSB-23015.nasl 1.2
  • 177192suse_SU-2023-2489-1.nasl 1.2
  • 501189tenable_ot_mitsubishi_CVE-2021-20613.nasl 1.1
  • 177090macos_thunderbird_102_12.nasl 1.4
  • 177060suse_SU-2023-2455-1.nasl 1.1
  • 177058suse_SU-2023-2448-1.nasl 1.1
  • 177032EulerOS_SA-2023-2146.nasl 1.1
  • 176965suse_SU-2023-2431.nasl 1.2
  • 176952suse_SU-2023-2416.nasl 1.1
  • 176933debian_DSA-5421.nasl 1.4
  • 176930suse_SU-2023-2384-1.nasl 1.1
  • 176742macos_firefox_102_12_esr.nasl 1.4
  • 501184tenable_ot_sel_CVE-2023-31156.nasl 1.1
  • 501178tenable_ot_sel_CVE-2023-31161.nasl 1.1
  • 501177tenable_ot_sel_CVE-2023-31148.nasl 1.1
  • 501175tenable_ot_sel_CVE-2023-31153.nasl 1.1
  • 501168tenable_ot_sel_CVE-2023-31154.nasl 1.1
  • 501165tenable_ot_wago_CVE-2023-1698.nasl 1.1
  • 501161tenable_ot_rockwell_CVE-2023-29026.nasl 1.1
  • 501160tenable_ot_rockwell_CVE-2023-29024.nasl 1.1
  • 176229apple_ios_1576_check.nbin 1.5
  • 501153tenable_ot_omron_CVE-2022-33208.nasl 1.1
  • 176086rocky_linux_RLSA-2023-3106.nasl 1.1
  • 176052debian_DSA-5404.nasl 1.6
  • 176028EulerOS_SA-2023-1978.nasl 1.1
  • 501146tenable_ot_sel_CVE-2023-31159.nasl 1.2
  • 501143tenable_ot_schneider_CVE-2023-25619.nasl 1.2
  • 175714oraclelinux_ELSA-2023-2650.nasl 1.3
  • 175511EulerOS_SA-2023-1869.nasl 1.1
  • 175451smb_nt_ms23_apr_mssql_remote.nasl 1.2
  • 175390citrix_adc_gateway_CTX477714.nasl 1.3
  • 501133tenable_ot_abb_CVE-2019-12255.nasl 1.5
  • 501128tenable_ot_abb_CVE-2019-12258.nasl 1.5
  • 501127tenable_ot_abb_CVE-2019-12257.nasl 1.1
  • 501124tenable_ot_siemens_CVE-2022-29878.nasl 1.1
  • 501120tenable_ot_siemens_CVE-2022-41665.nasl 1.1
  • 175349smb_nt_ms23_may_5026409.nasl 1.7
  • 175344smb_nt_ms23_may_5026426.nasl 1.8
  • 175329macos_firefox_113_0.nasl 1.5
  • 175297EulerOS_SA-2023-1822.nasl 1.1
  • 175032alma_linux_ALSA-2023-2078.nasl 1.2
  • 501105tenable_ot_siemens_CVE-2020-9272.nasl 1.1
  • 501102tenable_ot_siemens_CVE-2021-33716.nasl 1.1
  • 178010oracle_opatch_cpu_jan_2023.nasl 1.1
  • 177916suse_SU-2023-2766-1.nasl 1.1
  • 177225struts_S2-064.nasl 1.3
  • 177222zoom_client_ZSB-23016.nasl 1.2
  • 177221zoom_client_ZSB-23012.nasl 1.2
  • 177219zoom_client_ZSB-23013.nasl 1.2
  • 177119fortigate_FG-IR-22-375.nasl 1.4
  • 177095fedora_2023-edb2509e26.nasl 1.4
  • 501174tenable_ot_sel_CVE-2023-2310.nasl 1.1
  • 176970suse_SU-2023-2423.nasl 1.2
  • 176964suse_SU-2023-2440-1.nasl 1.4
  • 501173tenable_ot_sel_CVE-2023-31158.nasl 1.1
  • 176740macos_firefox_114_0.nasl 1.3
  • 501182tenable_ot_sel_CVE-2023-31166.nasl 1.1
  • 501176tenable_ot_sel_CVE-2023-31165.nasl 1.1
  • 501172tenable_ot_sel_CVE-2023-31155.nasl 1.1
  • 501171tenable_ot_sel_CVE-2023-31151.nasl 1.1
  • 176643fedora_2023-9e75e38b47.nasl 1.1
  • 176575EulerOS_SA-2023-1999.nasl 1.1
  • 501167tenable_ot_schneider_CVE-2022-46680.nasl 1.1
  • 176567progress_moveit_transfer_15_0_1_37.nasl 1.7
  • 176529freebsd_pkg_fd87a250ff7811ed8290a8a1599412c6.nasl 1.4
  • 176521debian_DLA-3439.nasl 1.2
  • 176494google_chrome_114_0_5735_91.nasl 1.5
  • 176400rocky_linux_RLSA-2023-2076.nasl 1.2
  • 501163tenable_ot_rockwell_CVE-2023-29022.nasl 1.1
  • 501159tenable_ot_rockwell_CVE-2023-29029.nasl 1.1
  • 501155tenable_ot_rockwell_CVE-2023-29023.nasl 1.1
  • 501154tenable_ot_siemens_CVE-2002-20001.nasl 1.1
  • 176299oraclelinux_ELSA-2023-3106.nasl 1.3
  • 501150tenable_ot_omron_CVE-2022-31206.nasl 1.1
  • 501149tenable_ot_omron_CVE-2023-22357.nasl 1.1
  • 501147tenable_ot_omron_CVE-2022-34151.nasl 1.1
  • 176200debian_DSA-5408.nasl 1.2
  • 176078macos_HT213758.nasl 1.4
  • 501145tenable_ot_sel_CVE-2023-31160.nasl 1.2
  • 175908redhat-RHSA-2023-3106.nasl 1.3
  • 501142tenable_ot_siemens_CVE-2023-28766.nasl 1.1
  • 501141tenable_ot_siemens_CVE-2015-6574.nasl 1.1
  • 501140tenable_ot_siemens_CVE-2022-38767.nasl 1.1
  • 501139tenable_ot_siemens_CVE-2023-27407.nasl 1.1
  • 175645alma_linux_ALSA-2023-2650.nasl 1.2
  • 175545EulerOS_SA-2023-1844.nasl 1.1
  • 175450smb_nt_ms23_apr_mssql.nasl 1.3
  • 501134tenable_ot_abb_CVE-2019-12263.nasl 1.5
  • 501132tenable_ot_abb_CVE-2019-12264.nasl 1.5
  • 501123tenable_ot_siemens_CVE-2022-29872.nasl 1.1
  • 501118tenable_ot_siemens_CVE-2022-29874.nasl 1.1
  • 501114tenable_ot_siemens_CVE-2022-29873.nasl 1.1
  • 175294EulerOS_SA-2023-1804.nasl 1.1
  • 501110tenable_ot_siemens_CVE-2023-28489.nasl 1.1
  • 175030alma_linux_ALSA-2023-2076.nasl 1.2
  • 501107tenable_ot_siemens_CVE-2022-43716.nasl 1.1
new
  • 178025cisco-sa-asaftd-snmp-dos-qsqBNM6x-ftd.nasl 1.0
  • 178027nvidia_dgx_1_21.nasl 1.0
  • 178026cisco-sa-asaftd-snmp-dos-qsqBNM6x-asa.nasl 1.0