nessus Plugin Feed 202310061025

Oct 6, 2023, 10:25 AM
modified detection
  • 182177suse_SU-2023-3865-1.nasl 1.1
  • 182436appletv_17.nasl 1.2
  • 173939al2_ALASDOCKER-2023-023.nasl 1.6
  • 182477freebsd_pkg_fefcd340624f11ee8e38002590c1f29c.nasl 1.1
  • 182131macos_firefox_118_0_1.nasl 1.3
  • 182367mozilla_thunderbird_115_3_1.nasl 1.3
  • 182536redhat-RHSA-2023-5427.nasl 1.3
  • 182538redhat-RHSA-2023-5434.nasl 1.3
  • 182539redhat-RHSA-2023-5436.nasl 1.3
  • 182360gitlab_cve-2023-0989.nasl 1.3
  • 182362gitlab_cve-2023-2233.nasl 1.3
  • 182365gitlab_cve-2023-3914.nasl 1.3
  • 182354gitlab_cve-2023-3922.nasl 1.2
  • 182356gitlab_cve-2023-4379.nasl 1.1
  • 175121Slackware_SSA_2023-124-01.nasl 1.4
  • 176712ubuntu_USN-6138-1.nasl 1.3
  • 182522ws_ftp_server_822.nasl 1.2
  • 163599jquery-ui_1_13_2.nasl 1.4
  • 176938al2_ALAS-2023-2075.nasl 1.3
  • 179754al2023_ALAS2023-2023-289.nasl 1.3
  • 165449debian_DLA-3120.nasl 1.6
  • 175892centos8_RHSA-2023-2810.nasl 1.2
  • 169123fedora_2022-f8ec1c06a3.nasl 1.3
  • 182072google_chrome_117_0_5938_132.nasl 1.5
  • 182073macosx_google_chrome_117_0_5938_132.nasl 1.4
  • 180544vim_9_0_1857.nasl 1.6
  • 182501suse_SU-2023-3942-1.nasl 1.1
  • 182163mariner_vim_CVE-2023-4752.nasl 1.1
  • 182144mariner_vim_CVE-2023-4750.nasl 1.1
  • 182169debian_DSA-5506.nasl 1.3
  • 182082fedora_2023-587dc80bb1.nasl 1.3
  • 182120suse_SU-2023-3837-1.nasl 1.3
  • 182555redhat-RHSA-2023-5438.nasl 1.2
  • 181875mozilla_firefox_118_0.nasl 1.3
  • 166754openSUSE-2022-10168-1.nasl 1.5
  • 169269fedora_2022-6125582f45.nasl 1.1
  • 169069fedora_2022-ebb3db782c.nasl 1.1
  • 181559gitlab_cve-2023-4998.nasl 1.2
  • 176789EulerOS_SA-2023-2104.nasl 1.1
  • 181356mozilla_thunderbird_102_15_1.nasl 1.4
  • 181529redhat-RHSA-2023-5197.nasl 1.5
  • 181831fedora_2023-a7aba7e1b0.nasl 1.3
  • 181532redhat-RHSA-2023-5200.nasl 1.5
  • 181629rocky_linux_RLSA-2023-5184.nasl 1.6
  • 181526redhat-RHSA-2023-5192.nasl 1.5
  • 181524redhat-RHSA-2023-5205.nasl 1.5
  • 181809alma_linux_ALSA-2023-5200.nasl 1.4
  • 181354mozilla_thunderbird_115_2_2.nasl 1.4
  • 181448debian_DSA-5496.nasl 1.4
  • 181353macos_firefox_102_15_1_esr.nasl 1.4
  • 181348macos_thunderbird_102_15_1.nasl 1.4
  • 152869ubuntu_USN-5053-1.nasl 1.7
  • 160923centos8_RHSA-2022-2031.nasl 1.3
  • 155484EulerOS_SA-2021-2753.nasl 1.5
  • 161015redhat-RHSA-2022-2031.nasl 1.7
  • 153827freebsd_pkg_57b1ee251a7c11ec93760800272221cc.nasl 1.4
  • 161108alma_linux_ALSA-2022-2031.nasl 1.3
  • 159356suse_SU-2022-1058-1.nasl 1.8
  • 159354suse_SU-2022-1057-1.nasl 1.8
  • 159350suse_SU-2022-1059-1.nasl 1.8
  • 159351suse_SU-2022-1060-1.nasl 1.8
  • 159459openSUSE-2022-1059-1.nasl 1.4
  • 182419microsoft_edge_chromium_117_0_2045_47.nasl 1.1
  • 182176suse_SU-2023-3862-1.nasl 1.1
  • 173937al2_ALASNITRO-ENCLAVES-2023-023.nasl 1.6
  • 172627fedora_2023-05b39bc048.nasl 1.2
  • 182133mozilla_firefox_115_3_1_esr.nasl 1.3
  • 182552redhat-RHSA-2023-5437.nasl 1.3
  • 182431ubuntu_USN-6404-1.nasl 1.3
  • 182366gitlab_cve-2023-3115.nasl 1.3
  • 182361gitlab_cve-2023-3979.nasl 1.3
  • 181355macos_firefox_117_0_1.nasl 1.4
  • 181357mozilla_firefox_115_2_1_esr.nasl 1.4
  • 176464debian_DLA-3437.nasl 1.2
  • 177773oraclelinux_ELSA-2023-3839.nasl 1.1
  • 182430debian_DLA-3599.nasl 1.1
  • 148095cisco-sa-iox-cmdinj-RkSURGHG-iosxe.nasl 1.12
  • 160084cisco-sa-iox-yuXQ6hFj-ios.nasl 1.8
  • 160083cisco-sa-iox-yuXQ6hFj-iosxe.nasl 1.8
  • 168532EulerOS_SA-2022-2801.nasl 1.5
  • 175411redhat-RHSA-2023-2259.nasl 1.3
  • 175832redhat-RHSA-2023-2810.nasl 1.3
  • 177183EulerOS_SA-2023-2213.nasl 1.2
  • 180543vim_9_0_1858.nasl 1.6
  • 182162mariner_vim_CVE-2023-4738.nasl 1.2
  • 182533redhat-RHSA-2023-5435.nasl 1.2
  • 182395fedora_2023-7a4026e363.nasl 1.1
  • 181876macos_firefox_118_0.nasl 1.3
  • 182553redhat-RHSA-2023-5430.nasl 1.2
  • 181882macos_thunderbird_115_3.nasl 1.3
  • 182554redhat-RHSA-2023-5432.nasl 1.2
  • 181881mozilla_thunderbird_115_3.nasl 1.3
  • 181877mozilla_firefox_115_3_esr.nasl 1.3
  • 181615gitlab_cve-2023-5009.nasl 1.4
  • 181611freebsd_pkg_32a4896a56da11ee9186001b217b3468.nasl 1.2
  • 176813EulerOS_SA-2023-2052.nasl 1.1
  • 177827suse_SU-2023-1295-1.nasl 1.3
  • 173352EulerOS_SA-2023-1588.nasl 1.2
  • 181802alma_linux_ALSA-2023-5224.nasl 1.4
  • 181459fedora_2023-31fe7ee034.nasl 1.4
  • 181527redhat-RHSA-2023-5187.nasl 1.5
  • 155268EulerOS_SA-2021-2691.nasl 1.4
  • 181843apple_ios_167_check.nbin 1.6
  • 173839al2023_ALAS2023-2023-156.nasl 1.5
  • 182475freebsd_pkg_e261e71c625011ee8e38002590c1f29c.nasl 1.1
  • 182441macosx_google_chrome_117_0_5938_149.nasl 1.1
  • 182368macos_thunderbird_115_3_1.nasl 1.3
  • 182534redhat-RHSA-2023-5433.nasl 1.3
  • 182532redhat-RHSA-2023-5440.nasl 1.3
  • 182355gitlab_cve-2023-3906.nasl 1.3
  • 182359gitlab_cve-2023-3920.nasl 1.3
  • 176333debian_DSA-5409.nasl 1.3
  • 176439fedora_2023-5fa5ca2043.nasl 1.3
  • 177845oraclelinux_ELSA-2023-3840.nasl 1.1
  • 182521ws_ftp_server_sep_2023.nasl 1.3
  • 164950ubuntu_USN-5606-1.nasl 1.11
  • 176180alma_linux_ALSA-2023-2810.nasl 1.2
  • 176077rocky_linux_RLSA-2023-2810.nasl 1.2
  • 181314microsoft_edge_chromium_116_0_1938_81.nasl 1.5
  • 181254Slackware_SSA_2023-254-01.nasl 1.3
  • 182156mariner_vim_CVE-2023-4781.nasl 1.3
  • 182152mariner_vim_CVE-2023-4734.nasl 1.2
  • 180592fedora_2023-5f29c4709a.nasl 1.4
  • 182474debian_DSA-5513.nasl 1.1
  • 182540redhat-RHSA-2023-5439.nasl 1.2
  • 182432ubuntu_USN-6405-1.nasl 1.2
  • 182535redhat-RHSA-2023-5429.nasl 1.2
  • 170547ala_ALAS-2023-1662.nasl 1.1
  • 176765ala_ALAS-2023-1753.nasl 1.2
  • 164374exim_4_96.nasl 1.5
  • 169410suse_SU-2022-4628-1.nasl 1.6
  • 172738mariner_sqlite_CVE-2022-46908.nasl 1.2
  • 181352mozilla_firefox_102_15_1_esr.nasl 1.4
  • 181410ubuntu_USN-6367-1.nasl 1.4
  • 181349mozilla_firefox_117_0_1.nasl 1.4
  • 181350macos_thunderbird_115_2_2.nasl 1.4
  • 181572oraclelinux_ELSA-2023-5197.nasl 1.6
  • 181502suse_SU-2023-3609-1.nasl 1.4
  • 181571oraclelinux_ELSA-2023-5200.nasl 1.6
  • 156885oracle_mysql_workbench_8_0_28.nasl 1.4
  • 161317oraclelinux_ELSA-2022-2031.nasl 1.3
  • 155501EulerOS_SA-2021-2787.nasl 1.5
  • 177838alma_linux_ALSA-2023-3839.nasl 1.1
  • 182588vim_9_0_1969.nasl 1.1
  • 182178suse_SU-2023-3863-1.nasl 1.1
  • 182173suse_SU-2023-3864-1.nasl 1.1
  • 182174suse_SU-2023-3866-1.nasl 1.1
  • 182550confluence_confserver-92475.nasl 1.3
  • 181842apple_ios_1701_check.nbin 1.6
  • 181763macos_HT213931.nasl 1.6
  • 181760macos_HT213932.nasl 1.8
  • 172622fedora_2023-aadd08ab96.nasl 1.2
  • 172466fedora_2023-cd000ea847.nasl 1.2
  • 182476freebsd_pkg_162a675b625111ee8e38002590c1f29c.nasl 1.1
  • 182442google_chrome_117_0_5938_149.nasl 1.1
  • 182132macos_firefox_115_3_1_esr.nasl 1.3
  • 182134mozilla_firefox_118_0_1.nasl 1.3
  • 182551redhat-RHSA-2023-5426.nasl 1.3
  • 182358gitlab_cve-2023-3413.nasl 1.3
  • 182357gitlab_cve-2023-4532.nasl 1.3
  • 182363gitlab_cve-2023-4658.nasl 1.1
  • 182364gitlab_cve-2023-5198.nasl 1.3
  • 176977al2023_ALAS2023-2023-186.nasl 1.2
  • 180343freebsd_pkg_a005aea947bb11ee8e38002590c1f29c.nasl 1.1
  • 168499freebsd_sa_22-15-ping.nasl 1.4
  • 175610alma_linux_ALSA-2023-2259.nasl 1.2
  • 175694oraclelinux_ELSA-2023-2259.nasl 1.3
  • 169186fedora_2022-f79aa2bae9.nasl 1.3
  • 164813debian_DSA-5224.nasl 1.8
  • 176301oraclelinux_ELSA-2023-2810.nasl 1.2
  • 165536gentoo_GLSA-202209-21.nasl 1.6
  • 182141mariner_vim_CVE-2023-4733.nasl 1.1
  • 182143mariner_vim_CVE-2023-4735.nasl 1.2
  • 182369debian_DLA-3588.nasl 1.1
  • 182145mariner_vim_CVE-2023-4736.nasl 1.2
  • 182484suse_SU-2023-3955-1.nasl 1.1
  • 181202fedora_2023-6436d808d4.nasl 1.3
  • 182537redhat-RHSA-2023-5428.nasl 1.2
  • 181878macos_firefox_115_3_esr.nasl 1.3
  • 181901Slackware_SSA_2023-269-01.nasl 1.3
  • 167204openSUSE-2022-10191-1.nasl 1.5
  • 177731suse_SU-2023-2668-1.nasl 1.3
  • 173355EulerOS_SA-2023-1578.nasl 1.2
  • 169104suse_SU-2022-4603-1.nasl 1.5
  • 181568oraclelinux_ELSA-2023-5184.nasl 1.6
  • 181808alma_linux_ALSA-2023-5184.nasl 1.4
  • 181528redhat-RHSA-2023-5184.nasl 1.5
  • 181805alma_linux_ALSA-2023-5201.nasl 1.4
  • 181510debian_DLA-3568.nasl 1.4
  • 181496suse_SU-2023-3610-1.nasl 1.4
  • 181351macos_firefox_115_2_1_esr.nasl 1.4
  • 181545redhat-RHSA-2023-5183.nasl 1.5
  • 181460fedora_2023-c7af372e2e.nasl 1.4
  • 181494suse_SU-2023-3626-1.nasl 1.4
  • 181533redhat-RHSA-2023-5198.nasl 1.5
  • 161351rocky_linux_RLSA-2022-2031.nasl 1.3
  • 155128EulerOS_SA-2021-2716.nasl 1.4
  • 152967debian_DSA-4965.nasl 1.5
  • 159497saltstack_3004_1.nasl 1.3
  • 159370suse_SU-2022-1051-1.nasl 1.8
new
  • 182676openSUSE-2023-0292-1.nasl 1.0
  • 182673suse_SU-2023-3987-1.nasl 1.0
  • 182669suse_SU-2023-3988-1.nasl 1.0
  • 182664fedora_2023-97eea79acb.nasl 1.0
  • 182663fedora_2023-c026222382.nasl 1.0
  • 182662fedora_2023-5d980e6aaf.nasl 1.0
  • 182653al2_ALASMATE-DESKTOP1_X-2023-003.nasl 1.0
  • 182677openSUSE-2023-0293-1.nasl 1.0
  • 182672suse_SU-2023-3983-1.nasl 1.0
  • 182661fedora_2023-ef2653f707.nasl 1.0
  • 182665fedora_2023-84ee781688.nasl 1.0
  • 182656al2_ALASKERNEL-5_10-2023-040.nasl 1.0
  • 182660al2_ALASKERNEL-5_4-2023-053.nasl 1.0
  • 182671suse_SU-2023-3984-1.nasl 1.0
  • 182675suse_SU-2023-3989-1.nasl 1.0
  • 182670suse_SU-2023-3982-1.nasl 1.0
  • 182666fedora_2023-0ce6a8afe5.nasl 1.0
  • 182654al2_ALASKERNEL-5_15-2023-027.nasl 1.0
  • 182658al2_ALASSQUID4-2023-010.nasl 1.0
  • 182674suse_SU-2023-3981-1.nasl 1.0
  • 182667fedora_2023-6f9e904861.nasl 1.0
  • 182668fedora_2023-6b5635d7d3.nasl 1.0
  • 182655al2_ALASOPENSSL-SNAPSAFE-2023-003.nasl 1.0
  • 182659al2_ALASKERNEL-5_4-2023-054.nasl 1.0
  • 182657al2_ALASFIREFOX-2023-014.nasl 1.0