nessus Plugin Feed 202309061618

Sep 6, 2023, 4:18 PM
modified detection
  • 500766tenable_ot_siemens_CVE-2013-5709.nasl 1.3
  • 501613tenable_ot_honeywell_CVE-2023-25770.nasl 1.1
  • 180508google_chrome_116_0_5845_179.nasl 1.1
  • 180502smb_nt_ms23_aug_dotnet_core_sdk.nasl 1.1
  • 175344smb_nt_ms23_may_5026426.nasl 1.10
  • 175339smb_nt_ms23_may_5026363.nasl 1.8
  • 175338smb_nt_ms23_may_5026427.nasl 1.8
  • 170661vmware_vrealize_log_insight_vmsa-2023-0001.nasl 1.5
  • 170658ubuntu_USN-5829-1.nasl 1.1
  • 500788tenable_ot_siemens_CVE-2022-25755.nasl 1.4
  • 500787tenable_ot_siemens_CVE-2021-41545.nasl 1.2
  • 500777tenable_ot_siemens_CVE-2022-40177.nasl 1.2
  • 500776tenable_ot_siemens_CVE-2022-40180.nasl 1.2
  • 500774tenable_ot_siemens_CVE-2022-40178.nasl 1.2
  • 500773tenable_ot_siemens_CVE-2022-36324.nasl 1.4
  • 500772tenable_ot_siemens_CVE-2021-25669.nasl 1.2
  • 500771tenable_ot_siemens_CVE-2022-24041.nasl 1.2
  • 500768tenable_ot_siemens_CVE-2022-36325.nasl 1.4
  • 500765tenable_ot_phoenix_contact_CVE-2016-8380.nasl 1.1
  • 500764tenable_ot_siemens_CVE-2021-25668.nasl 1.2
  • 500760tenable_ot_siemens_CVE-2022-25754.nasl 1.4
  • 500753tenable_ot_siemens_CVE-2022-26335.nasl 1.5
  • 500752tenable_ot_siemens_CVE-2022-25751.nasl 1.4
  • 500751tenable_ot_siemens_CVE-2012-1802.nasl 1.2
  • 500750tenable_ot_siemens_CVE-2022-46142.nasl 1.3
  • 500749tenable_ot_siemens_CVE-2022-46140.nasl 1.3
  • 500744tenable_ot_siemens_CVE-2022-24042.nasl 1.2
  • 500742tenable_ot_siemens_CVE-2022-36323.nasl 1.4
  • 500739tenable_ot_phoenix_contact_CVE-2021-33541.nasl 1.1
  • 500735tenable_ot_siemens_CVE-2022-24039.nasl 1.2
  • 500733tenable_ot_phoenix_contact_CVE-2016-8371.nasl 1.1
  • 500731tenable_ot_siemens_CVE-2022-40181.nasl 1.2
  • 500729tenable_ot_siemens_CVE-2019-13933.nasl 1.3
  • 500728tenable_ot_phoenix_contact_CVE-2019-10997.nasl 1.2
  • 500767tenable_ot_siemens_CVE-2022-24043.nasl 1.2
  • 501611tenable_ot_honeywell_CVE-2023-25178.nasl 1.1
  • 180507macosx_google_chrome_116_0_5845_179.nasl 1.1
  • 180293splunk_911_cve-2023-40598.nasl 1.3
  • 175343smb_nt_ms23_may_5026411.nasl 1.8
  • 170729securitycenter_6_0_0_tns_2023_03.nasl 1.5
  • 170713rocky_linux_RLSA-2022-8067.nasl 1.3
  • 170691fedora_2023-30a7a812f0.nasl 1.1
  • 170668spring_security_CVE-2022-22978.nasl 1.2
  • 500789tenable_ot_siemens_CVE-2022-46143.nasl 1.3
  • 500785tenable_ot_siemens_CVE-2022-24040.nasl 1.2
  • 500781tenable_ot_siemens_CVE-2022-25752.nasl 1.4
  • 500780tenable_ot_phoenix_contact_CVE-2020-8768.nasl 1.2
  • 500778tenable_ot_siemens_CVE-2022-40631.nasl 1.2
  • 500770tenable_ot_phoenix_contact_CVE-2019-10998.nasl 1.2
  • 500769tenable_ot_siemens_CVE-2022-40176.nasl 1.2
  • 500763tenable_ot_phoenix_contact_CVE-2016-8366.nasl 1.1
  • 500762tenable_ot_siemens_CVE-2020-15799.nasl 1.4
  • 500761tenable_ot_siemens_CVE-2019-13927.nasl 1.2
  • 500759tenable_ot_siemens_CVE-2013-3634.nasl 1.2
  • 500755tenable_ot_siemens_CVE-2022-26380.nasl 1.4
  • 500746tenable_ot_siemens_CVE-2018-4833.nasl 1.2
  • 500740tenable_ot_siemens_CVE-2020-25226.nasl 1.4
  • 500734tenable_ot_siemens_CVE-2022-26334.nasl 1.5
  • 500730tenable_ot_siemens_CVE-2022-24044.nasl 1.2
  • 170655debian_DSA-5326.nasl 1.1
  • 170647rocky_linux_RLSA-2022-8098.nasl 1.4
  • 501610tenable_ot_honeywell_CVE-2023-24480.nasl 1.1
  • 180506vmware_tools_win_vmsa-2023-0019.nasl 1.1
  • 180490fedora_2023-69b85312f0.nasl 1.1
  • 175348smb_nt_ms23_may_5026382.nasl 1.8
  • 170735ubuntu_USN-5830-1.nasl 1.1
  • 170689alma_linux_ALSA-2023-0446.nasl 1.1
  • 170688nnm_6_2_0.nasl 1.2
  • 170656debian_DSA-5327.nasl 1.1
  • 500786tenable_ot_siemens_CVE-2022-25756.nasl 1.4
  • 500783tenable_ot_siemens_CVE-2020-28391.nasl 1.3
  • 500775tenable_ot_phoenix_contact_CVE-2019-9201.nasl 1.2
  • 500758tenable_ot_siemens_CVE-2022-25753.nasl 1.4
  • 500756tenable_ot_siemens_CVE-2018-13807.nasl 1.2
  • 500754tenable_ot_phoenix_contact_CVE-2022-31800.nasl 1.2
  • 500747tenable_ot_siemens_CVE-2018-4834.nasl 1.3
  • 500745tenable_ot_siemens_CVE-2022-40179.nasl 1.2
  • 500737tenable_ot_siemens_CVE-2018-4848.nasl 1.3
  • 500736tenable_ot_siemens_CVE-2013-3633.nasl 1.2
  • 500727tenable_ot_siemens_CVE-2022-38773.nasl 1.4
  • 170654nutanix_NXSA-AHV-20220304_10013.nasl 1.9
  • 170652Slackware_SSA_2023-025-02.nasl 1.6
  • 501612tenable_ot_honeywell_CVE-2023-26597.nasl 1.1
  • 180509imagemagick_7_0_10-0.nasl 1.1
  • 180503dell_support_assist_DSA-2022-139.nasl 1.1
  • 180501smb_nt_ms23_aug_dotnet_core_sdk_CVE-2023-38178.nasl 1.1
  • 175349smb_nt_ms23_may_5026409.nasl 1.8
  • 170753debian_DSA-5330.nasl 1.2
  • 170734ubuntu_USN-5831-1.nasl 1.1
  • 170714rocky_linux_RLSA-2022-8197.nasl 1.3
  • 170692fedora_2023-470c7ea49e.nasl 1.1
  • 170676oraclelinux_ELSA-2023-0446.nasl 1.1
  • 170666oraclelinux_ELSA-2023-0336.nasl 1.1
  • 500784tenable_ot_phoenix_contact_CVE-2021-34570.nasl 1.1
  • 500779tenable_ot_siemens_CVE-2022-40182.nasl 1.2
  • 500757tenable_ot_siemens_CVE-2018-4842.nasl 1.2
  • 500743tenable_ot_siemens_CVE-2022-24045.nasl 1.2
  • 500741tenable_ot_siemens_CVE-2021-29998.nasl 1.2
  • 500738tenable_ot_siemens_CVE-2020-15800.nasl 1.4
  • 500732tenable_ot_phoenix_contact_CVE-2019-10953.nasl 1.2
new
  • 180542freebsd_pkg_df0a2fd14c9211ee8290a8a1599412c6.nasl 1.0