nessus Plugin Feed 202307111546

Jul 11, 2023, 3:46 PM
modified detection
  • 500946tenable_ot_abb_CVE-2020-8489.nasl 1.1
  • 178100cisco-sa-ssl-client-dos-cCrQPkA-asa.nasl 1.1
  • 178016progress_moveit_transfer_15_0_4.nasl 1.3
  • 177489debian_DSA-5436.nasl 1.2
  • 500968tenable_ot_siemens_CVE-2020-28395.nasl 1.1
  • 174115smb_nt_ms23_apr_office_sharepoint_2013_server.nasl 1.7
  • 174077macos_firefox_112_0.nasl 1.6
  • 174074macos_firefox_102_10_esr.nasl 1.6
  • 500966tenable_ot_automatedlogiccorporation_CVE-2017-9650.nasl 1.2
  • 500965tenable_ot_automatedlogiccorporation_CVE-2022-1019.nasl 1.2
  • 500963tenable_ot_vertiv_CVE-2017-9640.nasl 1.1
  • 500959tenable_ot_automatedlogiccorporation_CVE-2016-5795.nasl 1.2
  • 500957tenable_ot_carriercorporation_CVE-2017-9650.nasl 1.2
  • 500951tenable_ot_vertiv_CVE-2017-9644.nasl 1.1
  • 500939tenable_ot_abb_CVE-2020-8479.nasl 1.1
  • 500934tenable_ot_abb_CVE-2020-8487.nasl 1.1
  • 500933tenable_ot_abb_CVE-2020-8485.nasl 1.1
  • 500929tenable_ot_abb_CVE-2020-8477.nasl 1.1
  • 500927tenable_ot_abb_CVE-2020-8484.nasl 1.1
  • 500924tenable_ot_wago_CVE-2016-9362.nasl 1.1
  • 500920tenable_ot_wago_CVE-2020-12522.nasl 1.1
  • 500919tenable_ot_schneider_CVE-2022-30237.nasl 1.1
  • 500916tenable_ot_wago_CVE-2019-5185.nasl 1.1
  • 500911tenable_ot_wago_CVE-2019-5082.nasl 1.1
  • 500904tenable_ot_rockwell_CVE-2019-5096.nasl 1.2
  • 500903tenable_ot_siemens_CVE-2019-13925.nasl 1.1
  • 500902tenable_ot_siemens_CVE-2021-25676.nasl 1.2
  • 500901tenable_ot_siemens_CVE-2019-13926.nasl 1.1
  • 500900tenable_ot_siemens_CVE-2020-28393.nasl 1.2
  • 500898tenable_ot_siemens_CVE-2019-6111.nasl 1.2
  • 177934ubuntu_USN-6200-1.nasl 1.3
  • 173393fedora_2023-ca444fdecf.nasl 1.1
  • 500897tenable_ot_mitsubishi_CVE-2022-33324.nasl 1.1
  • 173286suse_SU-2023-0869-1.nasl 1.1
  • 500893tenable_ot_generic_CVE-2020-14483.nasl 1.3
  • 500892tenable_ot_generic_CVE-2018-18985.nasl 1.3
  • 500889tenable_ot_generic_CVE-2012-4701.nasl 1.3
  • 500888tenable_ot_generic_CVE-2019-13528.nasl 1.3
  • 500947tenable_ot_abb_CVE-2019-7225.nasl 1.2
  • 500945tenable_ot_abb_CVE-2019-7229.nasl 1.1
  • 500941tenable_ot_abb_CVE-2020-8488.nasl 1.1
  • 178101cisco-sa-ssl-client-dos-cCrQPkA-ftd.nasl 1.1
  • 178032manageengine_admanager_plus_7183.nasl 1.2
  • 177869al2_ALAS-2023-2108.nasl 1.1
  • 177780al2_ALASKERNEL-5_15-2023-022.nasl 1.1
  • 177775al2_ALASKERNEL-5_4-2023-048.nasl 1.1
  • 177771al2_ALASKERNEL-5_10-2023-035.nasl 1.1
  • 177654debian_DLA-3468.nasl 1.1
  • 177650debian_DLA-3467.nasl 1.1
  • 174119smb_nt_ms23_apr_office_sharepoint_2013_foundation.nasl 1.7
  • 174117smb_nt_ms23_apr_office_sharepoint_2019.nasl 1.8
  • 500894tenable_ot_generic_CVE-2012-4027.nasl 1.3
  • 500954tenable_ot_automatedlogiccorporation_CVE-2017-9640.nasl 1.2
  • 500782tenable_ot_siemens_CVE-2021-25667.nasl 1.4
  • 500950tenable_ot_abb_CVE-2022-3353.nasl 1.2
  • 500949tenable_ot_abb_CVE-2021-35533.nasl 1.1
  • 500938tenable_ot_abb_CVE-2021-22284.nasl 1.1
  • 500930tenable_ot_abb_CVE-2020-8481.nasl 1.1
  • 500928tenable_ot_abb_CVE-2021-35534.nasl 1.2
  • 500922tenable_ot_wago_CVE-2019-5186.nasl 1.1
  • 500921tenable_ot_wago_CVE-2018-5459.nasl 1.1
  • 500910tenable_ot_schneider_CVE-2022-30233.nasl 1.1
  • 500906tenable_ot_schneider_CVE-2021-22768.nasl 1.1
  • 500899tenable_ot_siemens_CVE-2019-6585.nasl 1.1
  • 178026cisco-sa-asaftd-snmp-dos-qsqBNM6x-asa.nasl 1.2
  • 173345al2023_ALAS2023-2023-142.nasl 1.1
  • 500896tenable_ot_generic_CVE-2012-4028.nasl 1.3
  • 500891tenable_ot_generic_CVE-2017-16744.nasl 1.3
  • 500890tenable_ot_generic_CVE-2012-3025.nasl 1.3
  • 500940tenable_ot_abb_CVE-2020-8476.nasl 1.1
  • 501227tenable_ot_wago_CVE-2023-1150.nasl 1.1
  • 178027nvidia_dgx_1_21.nasl 1.2
  • 178015nvidia_cuda_toolkit_12_2.nasl 1.3
  • 177924ala_ALAS-2023-1776.nasl 1.1
  • 177714al2023_ALAS2023-2023-233.nasl 1.1
  • 177518nodejs_2023_jun.nasl 1.4
  • 177488debian_DSA-5437.nasl 1.1
  • 174075mozilla_firefox_102_10_esr.nasl 1.6
  • 500967tenable_ot_abb_CVE-2022-3192.nasl 1.1
  • 500964tenable_ot_vertiv_CVE-2016-8348.nasl 1.1
  • 500958tenable_ot_automatedlogiccorporation_CVE-2021-31682.nasl 1.2
  • 500956tenable_ot_automatedlogiccorporation_CVE-2017-9644.nasl 1.2
  • 500955tenable_ot_vertiv_CVE-2017-9650.nasl 1.1
  • 500948tenable_ot_abb_CVE-2020-8474.nasl 1.1
  • 500937tenable_ot_abb_CVE-2020-8475.nasl 1.1
  • 500935tenable_ot_abb_CVE-2021-35535.nasl 1.2
  • 500932tenable_ot_abb_CVE-2021-22277.nasl 1.1
  • 500931tenable_ot_abb_CVE-2020-8486.nasl 1.1
  • 500917tenable_ot_wago_CVE-2022-3738.nasl 1.2
  • 500915tenable_ot_schneider_CVE-2022-30238.nasl 1.1
  • 500914tenable_ot_wago_CVE-2019-5184.nasl 1.1
  • 500909tenable_ot_wago_CVE-2019-5160.nasl 1.1
  • 500908tenable_ot_schneider_CVE-2021-22767.nasl 1.1
  • 500907tenable_ot_schneider_CVE-2022-30234.nasl 1.1
  • 500895tenable_ot_generic_CVE-2017-16748.nasl 1.3
  • 500944tenable_ot_abb_CVE-2020-8473.nasl 1.1
  • 500943tenable_ot_abb_CVE-2022-28613.nasl 1.2
  • 500942tenable_ot_abb_CVE-2020-24685.nasl 1.1
  • 174109smb_nt_ms23_apr_office_sharepoint_2016.nasl 1.7
  • 174104smb_nt_ms23_apr_office_sharepoint_subscr.nasl 1.7
  • 174076mozilla_firefox_112_0.nasl 1.6
  • 500962tenable_ot_vertiv_CVE-2016-5795.nasl 1.1
  • 500961tenable_ot_carriercorporation_CVE-2016-5795.nasl 1.2
  • 500960tenable_ot_carriercorporation_CVE-2017-9644.nasl 1.2
  • 500953tenable_ot_carriercorporation_CVE-2017-9640.nasl 1.2
  • 500952tenable_ot_automatedlogiccorporation_CVE-2018-8819.nasl 1.2
  • 500936tenable_ot_abb_CVE-2020-8471.nasl 1.1
  • 500926tenable_ot_wago_CVE-2018-8836.nasl 1.1
  • 500925tenable_ot_schneider_CVE-2021-22766.nasl 1.1
  • 500923tenable_ot_schneider_CVE-2021-22765.nasl 1.1
  • 500918tenable_ot_schneider_CVE-2022-30236.nasl 1.1
  • 500913tenable_ot_wago_CVE-2019-5157.nasl 1.1
  • 500912tenable_ot_schneider_CVE-2022-30235.nasl 1.1
  • 500905tenable_ot_rockwell_CVE-2019-5097.nasl 1.2
  • 173405fedora_2023-8c02aee138.nasl 1.1
  • 178025cisco-sa-asaftd-snmp-dos-qsqBNM6x-ftd.nasl 1.2
  • 173394fedora_2023-abb47e24d8.nasl 1.1
  • 173289suse_SU-2023-0871-1.nasl 1.1