nessus Plugin Feed 202309051408

Sep 5, 2023, 2:08 PM
modified detection
  • 179335ivanti_endpoint_manager_mobile_CVE-2023-35082.nbin 1.3
  • 170966ubuntu_USN-5841-1.nasl 1.1
  • 170961ubuntu_USN-5840-1.nasl 1.2
  • 170959freebsd_pkg_c3fb48cca2ff11ed8fbc6cf0490a8c18.nasl 1.2
  • 500791tenable_ot_honeywell_CVE-2021-38397.nasl 1.3
  • 500790tenable_ot_honeywell_CVE-2021-38395.nasl 1.3
  • 170931Slackware_SSA_2023-032-02.nasl 1.2
  • 170920fedora_2023-f60cca0686.nasl 1.3
  • 170889debian_DLA-3285.nasl 1.2
  • 170864centos_RHSA-2023-0403.nasl 1.1
  • 170838EulerOS_SA-2023-1269.nasl 1.1
  • 170836EulerOS_SA-2023-1300.nasl 1.1
  • 170832EulerOS_SA-2023-1285.nasl 1.1
  • 170825EulerOS_SA-2023-1298.nasl 1.1
  • 170800EulerOS_SA-2023-1254.nasl 1.1
  • 170799EulerOS_SA-2023-1248.nasl 1.1
  • 170793EulerOS_SA-2023-1284.nasl 1.1
  • 170791EulerOS_SA-2023-1305.nasl 1.1
  • 170788linanto_control_web_panel_0_9_8_1147.nasl 1.4
  • 170779rocky_linux_RLSA-2022-9058.nasl 1.3
  • 170778rocky_linux_RLSA-2022-8057.nasl 1.3
  • 170777rocky_linux_RLSA-2022-7581.nasl 1.2
  • 170763debian_DLA-3292.nasl 1.1
  • 170756fedora_2023-e3c8abd37e.nasl 1.1
  • 170969fedora_2023-97a977a96a.nasl 1.2
  • 170952debian_DSA-5338.nasl 1.2
  • 170947debian_DSA-5335.nasl 1.1
  • 170941debian_DSA-5337.nasl 1.2
  • 170917macos_thunderbird_102_7_1.nasl 1.3
  • 170893debian_DLA-3299.nasl 1.1
  • 170888debian_DLA-3293.nasl 1.1
  • 170886debian_DLA-3301.nasl 1.2
  • 170885debian_DLA-3298.nasl 1.1
  • 170881debian_DLA-3297.nasl 1.2
  • 170879debian_DLA-3303.nasl 1.1
  • 170878debian_DLA-3289.nasl 1.1
  • 170873fedora_2023-3ec32f6d4e.nasl 1.1
  • 170843EulerOS_SA-2023-1294.nasl 1.1
  • 170831EulerOS_SA-2023-1268.nasl 1.1
  • 170829EulerOS_SA-2023-1304.nasl 1.1
  • 170812EulerOS_SA-2023-1246.nasl 1.1
  • 170811EulerOS_SA-2023-1303.nasl 1.1
  • 170790EulerOS_SA-2023-1292.nasl 1.1
  • 170785freebsd_pkg_791a09c5a08611ed954db42e991fc52e.nasl 1.1
  • 170776rocky_linux_RLSA-2022-7593.nasl 1.2
  • 170761debian_DSA-5331.nasl 1.1
  • 170757debian_DLA-3288.nasl 1.3
  • 500558tenable_ot_schneider_CVE-2021-22779.nasl 1.4
  • 179167ivanti_endpoint_manager_mobile_CVE-2023-35078.nbin 1.4
  • 170942debian_DSA-5336.nasl 1.2
  • 500792tenable_ot_honeywell_CVE-2021-38399.nasl 1.3
  • 170932Slackware_SSA_2023-032-03.nasl 1.3
  • 170918mozilla_thunderbird_102_7_1.nasl 1.3
  • 170891ubuntu_USN-5832-1.nasl 1.1
  • 170884debian_DLA-3291.nasl 1.1
  • 170883debian_DLA-3302.nasl 1.2
  • 170859centos_RHSA-2023-0291.nasl 1.2
  • 170850EulerOS_SA-2023-1287.nasl 1.1
  • 170849EulerOS_SA-2023-1288.nasl 1.1
  • 170845EulerOS_SA-2023-1274.nasl 1.1
  • 170837EulerOS_SA-2023-1256.nasl 1.1
  • 170833EulerOS_SA-2023-1255.nasl 1.1
  • 170827EulerOS_SA-2023-1271.nasl 1.1
  • 170821EulerOS_SA-2023-1257.nasl 1.1
  • 170808EulerOS_SA-2023-1259.nasl 1.1
  • 170804EulerOS_SA-2023-1278.nasl 1.2
  • 170797EulerOS_SA-2023-1245.nasl 1.1
  • 170796EulerOS_SA-2023-1266.nasl 1.1
  • 170795EulerOS_SA-2023-1279.nasl 1.1
  • 170794EulerOS_SA-2023-1286.nasl 1.1
  • 170789EulerOS_SA-2023-1265.nasl 1.1
  • 170787EulerOS_SA-2023-1275.nasl 1.1
  • 170784freebsd_pkg_98f78c7aa08e11ed946e002b67dfc673.nasl 1.1
  • 170770debian_DSA-5333.nasl 1.3
  • 170769fedora_2023-1068309389.nasl 1.1
  • 170760debian_DLA-3286.nasl 1.1
  • 170758debian_DLA-3287.nasl 1.2
  • 170973fedora_2023-340f1d6ab9.nasl 1.5
  • 170968fedora_2023-99ba1917da.nasl 1.2
  • 170936fedora_2023-9cdfc21898.nasl 1.1
  • 170935fedora_2023-528f07b5af.nasl 1.1
  • 170915debian_DLA-3304.nasl 1.1
  • 170887debian_DLA-3284.nasl 1.2
  • 170882debian_DLA-3300.nasl 1.4
  • 170880debian_DLA-3295.nasl 1.1
  • 170877debian_DLA-3296.nasl 1.1
  • 170839EulerOS_SA-2023-1270.nasl 1.1
  • 170830EulerOS_SA-2023-1280.nasl 1.1
  • 170826EulerOS_SA-2023-1296.nasl 1.1
  • 170816EulerOS_SA-2023-1249.nasl 1.1
  • 170815EulerOS_SA-2023-1302.nasl 1.1
  • 170813EulerOS_SA-2023-1281.nasl 1.2
  • 170803EulerOS_SA-2023-1290.nasl 1.1
  • 170775rocky_linux_RLSA-2022-7592.nasl 1.2
  • 170774rocky_linux_RLSA-2022-7950.nasl 1.2
  • 170766fedora_2023-e7297a4aeb.nasl 1.1