nessus Plugin Feed 202308301614

Aug 30, 2023, 4:14 PM
modified detection
  • 172690EulerOS_SA-2023-1563.nasl 1.1
  • 172663oraclelinux_ELSA-2023-12199.nasl 1.1
  • 172661fedora_2023-cb5df36beb.nasl 1.1
  • 172659fedora_2023-4fc4c33f2b.nasl 1.1
  • 172626fedora_2023-f5d075f7f2.nasl 1.1
  • 172623fedora_2023-40b675d7ae.nasl 1.1
  • 172591mozilla_thunderbird_102_9.nasl 1.3
  • 172588ubuntu_USN-5956-2.nasl 1.1
  • 172558ubuntu_USN-5950-1.nasl 1.1
  • 172555fedora_2023-7da1639d3f.nasl 1.1
  • 172545ubuntu_USN-5951-1.nasl 1.3
  • 172532smb_nt_ms23_mar_5023697.nasl 1.5
  • 172521smb_nt_ms23_mar_5023696.nasl 1.6
  • 172520smb_nt_ms23_mar_5023698.nasl 1.5
  • 172515mozilla_firefox_111_0.nasl 1.3
  • 172513mozilla_firefox_102_9_esr.nasl 1.3
  • 500882tenable_ot_schneider_CVE-2016-2278.nasl 1.3
  • 172482debian_DLA-3358.nasl 1.3
  • 172459fedora_2023-9fb10d880d.nasl 1.1
  • 180254qnap_qts_quts_hero_QSA-23-60.nasl 1.1
  • 180252qnap_qts_quts_hero_QSA-23-58.nasl 1.1
  • 180251macosx_google_chrome_116_0_5845_140.nasl 1.1
  • 177755mariner_openssl_CVE-2023-2650.nasl 1.2
  • 177538f5_bigip_SOL000135178.nasl 1.1
  • 176509suse_SU-2023-2329-1.nasl 1.5
  • 176505suse_SU-2023-2330-1.nasl 1.5
  • 176504suse_SU-2023-2332-1.nasl 1.6
  • 172820mariner_kernel_CVE-2021-43975.nasl 1.1
  • 172808mariner_vim_CVE-2022-2257.nasl 1.1
  • 172801mariner_libxml2_CVE-2022-40303.nasl 1.1
  • 172778mariner_kernel_CVE-2021-3564.nasl 1.2
  • 172772mariner_vim_CVE-2021-3968.nasl 1.2
  • 172769mariner_krb5_heimdal_CVE-2022-42898.nasl 1.2
  • 172765mariner_cmake_curl_CVE-2022-43551.nasl 1.2
  • 172761mariner_apr-util_CVE-2022-25147.nasl 1.2
  • 172752mariner_nodejs_CVE-2022-32215.nasl 1.1
  • 172727EulerOS_SA-2023-1540.nasl 1.1
  • 172719EulerOS_SA-2023-1553.nasl 1.1
  • 172718EulerOS_SA-2023-1528.nasl 1.1
  • 172713EulerOS_SA-2023-1542.nasl 1.1
  • 172704EulerOS_SA-2023-1533.nasl 1.1
  • 172696EulerOS_SA-2023-1551.nasl 1.1
  • 172694EulerOS_SA-2023-1561.nasl 1.1
  • 172682EulerOS_SA-2023-1566.nasl 1.2
  • 172674oraclelinux_ELSA-2023-12195.nasl 1.1
  • 172658debian_DLA-3364.nasl 1.3
  • 172634Slackware_SSA_2023-075-01.nasl 1.1
  • 172629fedora_2023-d044484038.nasl 1.1
  • 172627fedora_2023-05b39bc048.nasl 1.1
  • 172624fedora_2023-a86258ed64.nasl 1.1
  • 172617ubuntu_USN-5961-1.nasl 1.1
  • 172616debian_DSA-5373.nasl 1.4
  • 172611smb_nt_ms23_mar_azure_service_fabric_explorer.nasl 1.5
  • 172599debian_DLA-3363.nasl 1.1
  • 172594alma_linux_ALSA-2023-1252.nasl 1.1
  • 172557fedora_2023-11c9d868ca.nasl 1.1
  • 172553fedora_2023-ccf283d7e1.nasl 1.4
  • 172533smb_nt_ms23_mar_5023702.nasl 1.5
  • 172505debian_DSA-5372.nasl 1.1
  • 172497ubuntu_USN-5947-1.nasl 1.1
  • 172495ubuntu_USN-5945-1.nasl 1.1
  • 172494alma_linux_ALSA-2023-1140.nasl 1.1
  • 172486debian_DLA-3360.nasl 1.1
  • 172472fedora_2023-54dae7b78a.nasl 1.3
  • 172470fedora_2023-25800591ef.nasl 1.1
  • 172457fedora_2023-6c1200da3d.nasl 1.1
  • 172452fedora_2023-dbba9e7218.nasl 1.1
  • 172449debian_DLA-3351.nasl 1.2
  • 180255ibm_http_server_cve-2022-40674.nasl 1.1
  • 180173cisco-sa-nxos-sftp-xVAp5Hfd.nasl 1.3
  • 177694al2023_ALAS2023-2023-222.nasl 1.2
  • 176620suse_SU-2023-2343-1.nasl 1.5
  • 176518suse_SU-2023-2327-1.nasl 1.5
  • 176491ubuntu_USN-6119-1.nasl 1.4
  • 172825mariner_mariadb_CVE-2022-27386.nasl 1.1
  • 172824mariner_kernel_CVE-2022-1055.nasl 1.1
  • 172816mariner_vim_CVE-2023-0288.nasl 1.5
  • 172811mariner_kernel_CVE-2021-43976.nasl 1.2
  • 172799mariner_tensorflow_CVE-2022-41907.nasl 1.1
  • 172789mariner_libtiff_CVE-2022-1056.nasl 1.1
  • 172783mariner_mariadb_CVE-2022-27452.nasl 1.1
  • 172782mariner_mariadb_CVE-2022-27387.nasl 1.1
  • 172780mariner_mariadb_CVE-2022-27448.nasl 1.1
  • 172768mariner_vim_CVE-2022-2210.nasl 1.1
  • 172764mariner_mariadb_CVE-2022-27384.nasl 1.1
  • 172760mariner_kernel_CVE-2021-43057.nasl 1.2
  • 172757mariner_mariadb_CVE-2022-27449.nasl 1.1
  • 172749mariner_mariadb_CVE-2022-27444.nasl 1.1
  • 172744mariner_tensorflow_CVE-2022-41893.nasl 1.1
  • 172738mariner_sqlite_CVE-2022-46908.nasl 1.1
  • 172733fedora_2023-43cb13aefb.nasl 1.4
  • 172731fedora_2023-d4ebe53978.nasl 1.4
  • 172726EulerOS_SA-2023-1559.nasl 1.1
  • 172725EulerOS_SA-2023-1555.nasl 1.1
  • 172723EulerOS_SA-2023-1536.nasl 1.1
  • 172710EulerOS_SA-2023-1568.nasl 1.3
  • 172657debian_DSA-5375.nasl 1.2
  • 172656fedora_2023-7d14cdec4a.nasl 1.2
  • 172653suse_SU-2023-0780-1.nasl 1.3
  • 172643suse_SU-2023-0778-1.nasl 1.3
  • 172637tenable_nessus_agent_TNS-2023-13.nasl 1.3
  • 172632ubuntu_USN-5960-1.nasl 1.4
  • 172630fedora_2023-ee472c698c.nasl 1.1
  • 172625fedora_2023-be842ba7fb.nasl 1.1
  • 172622fedora_2023-aadd08ab96.nasl 1.1
  • 172620fedora_2023-220878f1bf.nasl 1.1
  • 172619ubuntu_USN-5962-1.nasl 1.1
  • 172592macos_thunderbird_102_9.nasl 1.3
  • 172576ubuntu_USN-5952-1.nasl 1.3
  • 172575ubuntu_USN-5954-1.nasl 1.4
  • 172574ubuntu_USN-5953-1.nasl 1.1
  • 172560openSUSE-2023-0069-1.nasl 1.2
  • 172554debian_DLA-3362.nasl 1.1
  • 172550Slackware_SSA_2023-073-01.nasl 1.3
  • 172529smb_nt_ms23_mar_5023706.nasl 1.5
  • 172518smb_nt_ms23_mar_5023705.nasl 1.5
  • 172493alma_linux_ALSA-2023-1141.nasl 1.1
  • 172456fedora_2023-749dd47c79.nasl 1.1
  • 172455fedora_2023-62ce942e75.nasl 1.1
  • 172450fedora_2023-83b529bd34.nasl 1.1
  • 172444ubuntu_USN-5942-1.nasl 1.2
  • 501607tenable_ot_moxa_CVE-2023-4228.nasl 1.1
  • 501606tenable_ot_moxa_CVE-2023-4229.nasl 1.1
  • 180250google_chrome_116_0_5845_140.nasl 1.1
  • 180229cisco-sa-nxos-remoteauth-dos-XB6pv74m.nasl 1.1
  • 179564EulerOS_SA-2023-2593.nasl 1.2
  • 179541EulerOS_SA-2023-2598.nasl 1.1
  • 176621suse_SU-2023-2342-1.nasl 1.5
  • 176524freebsd_pkg_eb9a3c57ff9e11eda0d184a93843eb75.nasl 1.4
  • 174554mysql_5_7_42.nasl 1.6
  • 172822mariner_pkgconf_CVE-2023-24056.nasl 1.1
  • 172821mariner_libtiff_CVE-2023-0796.nasl 1.1
  • 172810mariner_vim_CVE-2023-0433.nasl 1.5
  • 172785mariner_tensorflow_CVE-2022-41886.nasl 1.1
  • 172784mariner_kernel_CVE-2021-43389.nasl 1.2
  • 172779mariner_kernel_CVE-2022-0435.nasl 1.2
  • 172776mariner_hyperv-daemons_kernel_CVE-2023-0266.nasl 1.2
  • 172773mariner_kernel_CVE-2021-43267.nasl 1.2
  • 172771mariner_mariadb_CVE-2022-27456.nasl 1.1
  • 172767mariner_libtiff_CVE-2022-2058.nasl 1.1
  • 172751mariner_mysql_CVE-2023-21881.nasl 1.1
  • 172745mariner_systemd_CVE-2022-3821.nasl 1.1
  • 172732fedora_2023-508e400dec.nasl 1.2
  • 172730EulerOS_SA-2023-1565.nasl 1.1
  • 172729EulerOS_SA-2023-1543.nasl 1.3
  • 172724EulerOS_SA-2023-1538.nasl 1.1
  • 172722EulerOS_SA-2023-1558.nasl 1.1
  • 172712EulerOS_SA-2023-1547.nasl 1.1
  • 178028websphere_7009537.nasl 1.3
  • 172697EulerOS_SA-2023-1534.nasl 1.1
  • 172685EulerOS_SA-2023-1530.nasl 1.1
  • 172684EulerOS_SA-2023-1552.nasl 1.1
  • 172679oraclelinux_ELSA-2023-12200.nasl 1.1
  • 172668fedora_2023-930077c742.nasl 1.1
  • 172618rocky_linux_RLSA-2023-1252.nasl 1.1
  • 172615debian_DSA-5374.nasl 1.3
  • 172603sap_netweaver_as_java_mar_2023.nasl 1.4
  • 172590ubuntu_USN-5957-1.nasl 1.1
  • 172585oraclelinux_ELSA-2023-1252.nasl 1.1
  • 172568openSUSE-2023-0071-1.nasl 1.1
  • 500883tenable_ot_abb_CVE-2021-22283.nasl 1.2
  • 172552fedora_2023-c9bbaadcbf.nasl 1.1
  • 172514macos_firefox_111_0.nasl 1.3
  • 172512macos_firefox_102_9_esr.nasl 1.3
  • 172502fedora_2023-5b378b82b3.nasl 1.1
  • 172488ubuntu_USN-5943-1.nasl 1.2
  • 172471fedora_2023-eda976b192.nasl 1.1
  • 172469fedora_2023-fe6fa5696e.nasl 1.1
  • 172468fedora_2023-c08ee112f6.nasl 1.1
  • 172466fedora_2023-cd000ea847.nasl 1.1
  • 172462fedora_2023-fd848970c4.nasl 1.2
  • 172458fedora_2023-748e811334.nasl 1.1
  • 172445apache_spark_CVE-2020-9480.nasl 1.3
  • 501608tenable_ot_moxa_CVE-2023-4227.nasl 1.1
  • 180256bamboo_9_3_1.nasl 1.1
  • 179560EulerOS_SA-2023-2628.nasl 1.1
  • 179519EulerOS_SA-2023-2623.nasl 1.2
  • 177863al2_ALAS-2023-2097.nasl 1.2
  • 177607suse_SU-2023-2620-1.nasl 1.3
  • 177537ubuntu_USN-6188-1.nasl 1.2
  • 176515suse_SU-2023-2328-1.nasl 1.5
  • 176500suse_SU-2023-2331-1.nasl 1.6
  • 176498Slackware_SSA_2023-150-01.nasl 1.4
  • 172826mariner_tensorflow_CVE-2022-41889.nasl 1.2
  • 172812mariner_libtiff_CVE-2022-2057.nasl 1.1
  • 172803mariner_libtiff_CVE-2022-1210.nasl 1.1
  • 172796mariner_subversion_CVE-2021-28544.nasl 1.2
  • 172792mariner_helm_CVE-2023-25165.nasl 1.1
  • 172775mariner_mariadb_CVE-2022-27447.nasl 1.1
  • 172755mariner_vim_CVE-2023-0051.nasl 1.5
  • 172735mariner_device-mapper-multipath_CVE-2022-41974.nasl 1.1
  • 172734mariner_tensorflow_CVE-2022-41899.nasl 1.2
  • 172728EulerOS_SA-2023-1522.nasl 1.1
  • 172717EulerOS_SA-2023-1567.nasl 1.1
  • 172707EulerOS_SA-2023-1526.nasl 1.1
  • 172705EulerOS_SA-2023-1527.nasl 1.1
new
  • 180280microsoft_visual_studio_code_spring_boot_1_40_0.nasl 1.0
  • 180276qnap_qts_quts_hero_QSA-23-59.nasl 1.0
  • 180275freebsd_pkg_22fffa6946fa11ee8290a8a1599412c6.nasl 1.0
  • 180279microsoft_visual_studio_code_bosh_1_40_0.nasl 1.0
  • 180277microsoft_visual_studio_code_concourse_1_40_0.nasl 1.0
  • 180278microsoft_visual_studio_code_manifest_yaml_1_40_0.nasl 1.0
  • 180274ubuntu_USN-6320-1.nasl 1.0