nessus Plugin Feed 202308031705

Aug 3, 2023, 5:05 PM
modified detection
  • 500259tenable_ot_rockwell_CVE-2012-4695.nasl 1.1
  • 178616zimbra_9_0_0_p33.nasl 1.3
  • 501579tenable_ot_moxa_CVE-2017-16715.nasl 1.1
  • 501575tenable_ot_moxa_CVE-2020-6981.nasl 1.1
  • 501571tenable_ot_moxa_CVE-2017-14433.nasl 1.1
  • 501564tenable_ot_moxa_CVE-2019-9095.nasl 1.1
  • 501562tenable_ot_moxa_CVE-2017-13699.nasl 1.1
  • 501558tenable_ot_moxa_CVE-2020-7001.nasl 1.1
  • 501552tenable_ot_moxa_CVE-2016-9348.nasl 1.1
  • 501550tenable_ot_moxa_CVE-2019-10963.nasl 1.1
  • 501545tenable_ot_moxa_CVE-2017-14434.nasl 1.1
  • 501542tenable_ot_moxa_CVE-2020-25153.nasl 1.1
  • 501536tenable_ot_moxa_CVE-2016-8723.nasl 1.1
  • 501532tenable_ot_moxa_CVE-2016-0877.nasl 1.1
  • 501531tenable_ot_moxa_CVE-2018-10691.nasl 1.1
  • 501530tenable_ot_moxa_CVE-2019-9097.nasl 1.1
  • 501527tenable_ot_moxa_CVE-2017-12121.nasl 1.1
  • 501526tenable_ot_moxa_CVE-2020-7007.nasl 1.1
  • 501525tenable_ot_moxa_CVE-2019-9098.nasl 1.1
  • 501524tenable_ot_moxa_CVE-2017-12129.nasl 1.1
  • 501521tenable_ot_moxa_CVE-2017-12120.nasl 1.1
  • 501514tenable_ot_moxa_CVE-2018-10701.nasl 1.1
  • 501511tenable_ot_moxa_CVE-2016-9361.nasl 1.1
  • 501510tenable_ot_moxa_CVE-2016-0878.nasl 1.1
  • 501506tenable_ot_moxa_CVE-2020-6983.nasl 1.1
  • 501494tenable_ot_moxa_CVE-2018-10692.nasl 1.1
  • 177329liferay_detection.nbin 1.13
  • 500118tenable_ot_rockwell_CVE-2018-19615.nasl 1.3
  • 179302suse_SU-2023-3162-1.nasl 1.1
  • 179297suse_SU-2023-3163-1.nasl 1.1
  • 501583tenable_ot_moxa_CVE-2018-10697.nasl 1.1
  • 501581tenable_ot_moxa_CVE-2020-6985.nasl 1.1
  • 501574tenable_ot_moxa_CVE-2022-2044.nasl 1.1
  • 501568tenable_ot_moxa_CVE-2020-27150.nasl 1.1
  • 501566tenable_ot_moxa_CVE-2019-5165.nasl 1.1
  • 501563tenable_ot_moxa_CVE-2016-9367.nasl 1.1
  • 501554tenable_ot_moxa_CVE-2019-6520.nasl 1.1
  • 501551tenable_ot_moxa_CVE-2016-9366.nasl 1.1
  • 501547tenable_ot_moxa_CVE-2018-10702.nasl 1.1
  • 501543tenable_ot_moxa_CVE-2017-13702.nasl 1.1
  • 501535tenable_ot_moxa_CVE-2016-2282.nasl 1.1
  • 501534tenable_ot_moxa_CVE-2018-10703.nasl 1.1
  • 501533tenable_ot_moxa_CVE-2016-8379.nasl 1.1
  • 501529tenable_ot_moxa_CVE-2020-6987.nasl 1.1
  • 501528tenable_ot_moxa_CVE-2019-9101.nasl 1.1
  • 501522tenable_ot_moxa_CVE-2019-9096.nasl 1.1
  • 501520tenable_ot_moxa_CVE-2016-5804.nasl 1.1
  • 501516tenable_ot_moxa_CVE-2019-19707.nasl 1.1
  • 501515tenable_ot_moxa_CVE-2018-10699.nasl 1.1
  • 501509tenable_ot_moxa_CVE-2019-6518.nasl 1.1
  • 501505tenable_ot_moxa_CVE-2020-12117.nasl 1.1
  • 501493tenable_ot_moxa_CVE-2018-10694.nasl 1.1
  • 501491tenable_ot_moxa_CVE-2021-33823.nasl 1.1
  • 500261tenable_ot_rockwell_CVE-2012-4715.nasl 1.1
  • 95923emc_avamar_server_installed_nix.nbin 1.415
  • 178617zimbra_8_8_15_p40.nasl 1.3
  • 501586tenable_ot_moxa_CVE-2021-32968.nasl 1.1
  • 501585tenable_ot_moxa_CVE-2017-12125.nasl 1.1
  • 501584tenable_ot_moxa_CVE-2019-6559.nasl 1.1
  • 501582tenable_ot_moxa_CVE-2018-19659.nasl 1.1
  • 501580tenable_ot_moxa_CVE-2016-8722.nasl 1.1
  • 501578tenable_ot_moxa_CVE-2018-19660.nasl 1.1
  • 501577tenable_ot_moxa_CVE-2016-8359.nasl 1.1
  • 501572tenable_ot_moxa_CVE-2018-10700.nasl 1.1
  • 501570tenable_ot_moxa_CVE-2018-10693.nasl 1.1
  • 501567tenable_ot_moxa_CVE-2020-6989.nasl 1.1
  • 501565tenable_ot_moxa_CVE-2016-8717.nasl 1.1
  • 501560tenable_ot_moxa_CVE-2020-6991.nasl 1.1
  • 501556tenable_ot_moxa_CVE-2019-5138.nasl 1.1
  • 501555tenable_ot_moxa_CVE-2019-5136.nasl 1.1
  • 501549tenable_ot_moxa_CVE-2019-5162.nasl 1.1
  • 501541tenable_ot_moxa_CVE-2020-6995.nasl 1.1
  • 501540tenable_ot_moxa_CVE-2017-14439.nasl 1.1
  • 501523tenable_ot_moxa_CVE-2021-32974.nasl 1.1
  • 501518tenable_ot_moxa_CVE-2016-9371.nasl 1.1
  • 501513tenable_ot_moxa_CVE-2016-8719.nasl 1.1
  • 501512tenable_ot_moxa_CVE-2020-6979.nasl 1.1
  • 501508tenable_ot_moxa_CVE-2018-10696.nasl 1.1
  • 501502tenable_ot_moxa_CVE-2016-8363.nasl 1.1
  • 501498tenable_ot_moxa_CVE-2016-8726.nasl 1.1
  • 501495tenable_ot_moxa_CVE-2019-5143.nasl 1.1
  • 501492tenable_ot_moxa_CVE-2019-18242.nasl 1.1
  • 501490tenable_ot_moxa_CVE-2016-8346.nasl 1.1
  • 500247tenable_ot_rockwell_CVE-2018-19616.nasl 1.3
  • 179303suse_SU-2023-3161-1.nasl 1.1
  • 501576tenable_ot_moxa_CVE-2016-8727.nasl 1.1
  • 501573tenable_ot_moxa_CVE-2019-6565.nasl 1.1
  • 501569tenable_ot_moxa_CVE-2017-12124.nasl 1.1
  • 501561tenable_ot_moxa_CVE-2016-8716.nasl 1.1
  • 501559tenable_ot_moxa_CVE-2018-10632.nasl 1.1
  • 501557tenable_ot_moxa_CVE-2016-8721.nasl 1.1
  • 501553tenable_ot_moxa_CVE-2020-28144.nasl 1.1
  • 501548tenable_ot_moxa_CVE-2017-14432.nasl 1.1
  • 501546tenable_ot_moxa_CVE-2019-6524.nasl 1.1
  • 501544tenable_ot_moxa_CVE-2017-14459.nasl 1.1
  • 501539tenable_ot_moxa_CVE-2017-16719.nasl 1.1
  • 501538tenable_ot_moxa_CVE-2017-13701.nasl 1.1
  • 501537tenable_ot_moxa_CVE-2017-13698.nasl 1.1
  • 501519tenable_ot_moxa_CVE-2016-8720.nasl 1.1
  • 501517tenable_ot_moxa_CVE-2019-5148.nasl 1.1
  • 501507tenable_ot_moxa_CVE-2019-6522.nasl 1.1
  • 501504tenable_ot_moxa_CVE-2019-5140.nasl 1.1
  • 501503tenable_ot_moxa_CVE-2019-10969.nasl 1.1
  • 501501tenable_ot_moxa_CVE-2020-7003.nasl 1.1
  • 501500tenable_ot_moxa_CVE-2016-9369.nasl 1.1
  • 501499tenable_ot_moxa_CVE-2016-8350.nasl 1.1
  • 501497tenable_ot_moxa_CVE-2019-6561.nasl 1.1
  • 501496tenable_ot_moxa_CVE-2021-32970.nasl 1.1
new
  • 179315liferay_DXP_7_4_3_86_cve-2023-3426.nasl 1.0
  • 179314liferay_7_4_3_86_cve-2023-3426.nasl 1.0
  • 179312db2_7010561_nix.nasl 1.0
  • 179313db2_7010561_win.nasl 1.0
  • 179311atera_agent_win_installed.nbin 1.0