nessus Plugin Feed 202308041409

Aug 4, 2023, 2:09 PM
modified detection
  • 179345debian_DSA-5464.nasl 1.2
  • 501597tenable_ot_siemens_CVE-2022-46353.nasl 1.2
  • 501593tenable_ot_siemens_CVE-2022-46350.nasl 1.2
  • 179339db2_7010571_win.nasl 1.1
  • 179312db2_7010561_nix.nasl 1.2
  • 179173gitlab_cve-2023-4008.nasl 1.2
  • 179114fedora_2023-189272bcce.nasl 1.2
  • 179048ivanti_endpoint_manager_mobile_11_10_0_3.nasl 1.3
  • 178962zimbra_8_8_15_p41.nasl 1.3
  • 178921openSUSE-2023-0193-1.nasl 1.1
  • 178813curl_win_cve-2023-32001.nasl 1.3
  • 178687debian_DSA-5456.nasl 1.3
  • 178591suse_SU-2023-2880-1.nasl 1.3
  • 178447google_chrome_115_0_5790_98.nasl 1.5
  • 178446macosx_google_chrome_115_0_5790_98.nasl 1.3
  • 178497al2_ALAS-2023-2148.nasl 1.2
  • 179315liferay_DXP_7_4_3_86_cve-2023-3426.nasl 1.1
  • 179321redhat-RHSA-2023-4463.nasl 1.1
  • 179302suse_SU-2023-3162-1.nasl 1.2
  • 179347suse_SU-2023-3181-1.nasl 1.1
  • 501595tenable_ot_siemens_CVE-2022-46144.nasl 1.2
  • 501590tenable_ot_siemens_CVE-2013-5944.nasl 1.1
  • 178959jenkins_security_advisory_2023-07-26_plugins.nasl 1.4
  • 178950solarwinds_solarwinds_platform_2023_3.nasl 1.3
  • 178909freebsd_pkg_a0321b74031d485cbb76edd75256a6f0.nasl 1.3
  • 178903jenkins_2_416.nasl 1.3
  • 178788debian_DLA-3507.nasl 1.2
  • 178753macos_HT213843.nasl 1.5
  • 178731fedora_2023-6139d4e088.nasl 1.2
  • 178727microsoft_edge_chromium_115_0_1901_183.nasl 1.2
  • 178442citrix_adc_gateway_CTX561482.nasl 1.5
  • 179337db2_7010565_win.nasl 1.1
  • 179202freebsd_pkg_fa23953530f611eeaef9001b217b3468.nasl 1.1
  • 179324redhat-RHSA-2023-4461.nasl 1.1
  • 179303suse_SU-2023-3161-1.nasl 1.2
  • 179341fedora_2023-a4e8720e0f.nasl 1.1
  • 501594tenable_ot_siemens_CVE-2022-46354.nasl 1.2
  • 501589tenable_ot_siemens_CVE-2022-46351.nasl 1.2
  • 501588tenable_ot_siemens_CVE-2022-46355.nasl 1.2
  • 179336ivanti_endpoint_manager_mobile_11_3.nasl 1.1
  • 179313db2_7010561_win.nasl 1.2
  • 178752macos_HT213844.nasl 1.5
  • 178488Slackware_SSA_2023-200-01.nasl 1.3
  • 178185cisco-sa-vmanage-unauthapi-sphCLYPA.nasl 1.2
  • 179314liferay_7_4_3_86_cve-2023-3426.nasl 1.1
  • 179327redhat-RHSA-2023-4462.nasl 1.1
  • 179320redhat-RHSA-2023-4464.nasl 1.1
  • 179325redhat-RHSA-2023-4468.nasl 1.1
  • 179326redhat-RHSA-2023-4469.nasl 1.1
  • 179196suse_SU-2023-3082-1.nasl 1.2
  • 179297suse_SU-2023-3163-1.nasl 1.2
  • 179344fedora_2023-8a94349e38.nasl 1.2
  • 501596tenable_ot_siemens_CVE-2022-46352.nasl 1.2
  • 501592tenable_ot_siemens_CVE-2021-41990.nasl 1.1
  • 501591tenable_ot_siemens_CVE-2022-31765.nasl 1.2
  • 501587tenable_ot_siemens_CVE-2019-10953.nasl 1.2
  • 179338db2_7010565_nix.nasl 1.1
  • 179335ivanti_endpoint_manager_mobile_CVE-2023-35082.nbin 1.1
  • 179316redhat-RHSA-2023-4340.nasl 1.1
  • 178917debian_DSA-5460.nasl 1.2
  • 178754macos_HT213845.nasl 1.5
  • 178635freebsd_pkg_2f22927f26ea11ee8290a8a1599412c6.nasl 1.3
  • 178593suse_SU-2023-2891-1.nasl 1.3
  • 177529redhat-RHSA-2023-3722.nasl 1.2
  • 179323redhat-RHSA-2023-4460.nasl 1.1
  • 179322redhat-RHSA-2023-4465.nasl 1.1
  • 179038suse_SU-2023-3015-1.nasl 1.2
  • 179310dell_wyse_management_suite_dsa-2023-240.nasl 1.1