nessus Plugin Feed 202310261621

Oct 26, 2023, 4:21 PM
modified detection
  • 500231tenable_ot_schneider_CVE-2018-7804.nasl 1.4
  • 500299tenable_ot_schneider_CVE-2018-7812.nasl 1.4
  • 183881macos_HT213983.nasl 1.1
  • 183755freebsd_pkg_22df507471cd11ee85eb84a93843eb75.nasl 1.3
  • 183663suse_SU-2023-4140-1.nasl 1.1
  • 183497suse_SU-2023-4133-1.nasl 1.2
  • 183418alma_linux_ALSA-2023-5869.nasl 1.2
  • 183366redhat-RHSA-2023-5869.nasl 1.2
  • 183257alma_linux_ALSA-2023-5763.nasl 1.3
  • 183002suse_SU-2023-4044-1.nasl 1.3
  • 182940al2023_ALAS2023-2023-377.nasl 1.5
  • 182913freebsd_pkg_d6c19e8c680611ee9464b42e991fc52e.nasl 1.6
  • 182152mariner_vim_CVE-2023-4734.nasl 1.3
  • 161913debian_DLA-3045.nasl 1.3
  • 161911redhat-RHSA-2022-4918.nasl 1.8
  • 161897redhat-RHSA-2022-4914.nasl 1.7
  • 161873EulerOS_SA-2022-1816.nasl 1.3
  • 161872EulerOS_SA-2022-1807.nasl 1.3
  • 161840freebsd_pkg_f414d69fe43d11ec9ea4001b217b3468.nasl 1.7
  • 161668centos8_RHSA-2022-4796.nasl 1.4
  • 161656debian_DLA-3031.nasl 1.3
  • 501199tenable_ot_schneider_CVE-2018-7761.nasl 1.3
  • 177387fortigate_FG-IR-23-015.nasl 1.4
  • 500709tenable_ot_mitsubishi_CVE-2022-33322.nasl 1.6
  • 501761tenable_ot_eaton_CVE-2023-43776.nasl 1.1
  • 183880vim_9_0_1992.nasl 1.1
  • 183879jenkins_security_advisory_2023-10-25_plugins.nasl 1.1
  • 183742oraclelinux_ELSA-2023-5849.nasl 1.1
  • 183495suse_SU-2023-4130-1.nasl 1.1
  • 183396mysql_5_7_44.nasl 1.5
  • 183394mysql_8_0_35.nasl 1.5
  • 183390nodejs_2023_oct.nasl 1.4
  • 183271ubuntu_USN-6429-3.nasl 1.3
  • 183065fedora_2023-b855de5c0f.nasl 1.3
  • 182480ubuntu_USN-6410-1.nasl 1.2
  • 182145mariner_vim_CVE-2023-4736.nasl 1.3
  • 161926freebsd_pkg_15888c7ee65911ecb7fe10c37b4ac2ea.nasl 1.7
  • 161904alma_linux_ALSA-2022-4796.nasl 1.3
  • 161880EulerOS_SA-2022-1803.nasl 1.4
  • 161863EulerOS_SA-2022-1796.nasl 1.3
  • 161854EulerOS_SA-2022-1813.nasl 1.3
  • 161806debian_DLA-3039.nasl 1.3
  • 161733apache_shiro_cve-2020-13933.nasl 1.3
  • 161719redhat-RHSA-2022-4816.nasl 1.8
  • 161688debian_DLA-3033.nasl 1.4
  • 161697nginx_plus_r18p1.nasl 1.3
  • 500276tenable_ot_schneider_CVE-2018-7811.nasl 1.4
  • 500311tenable_ot_schneider_CVE-2018-7830.nasl 1.4
  • 183797rocky_linux_RLSA-2023-5763.nasl 1.3
  • 183765suse_SU-2023-4155-1.nasl 1.1
  • 183761fedora_2023-d5030c983c.nasl 1.1
  • 183740oraclelinux_ELSA-2023-5869.nasl 1.1
  • 183662suse_SU-2023-4141-1.nasl 1.1
  • 183661suse_SU-2023-4150-1.nasl 1.1
  • 183653fedora_2023-932b0c86f4.nasl 1.2
  • 183498suse_SU-2023-4132-1.nasl 1.2
  • 183343centos8_RHSA-2023-5869.nasl 1.2
  • 183330redhat-RHSA-2023-5849.nasl 1.2
  • 183322oraclelinux_ELSA-2023-5763.nasl 1.3
  • 183082redhat-RHSA-2023-5700.nasl 1.3
  • 183030suse_SU-2023-4045-1.nasl 1.3
  • 182932ubuntu_USN-6429-2.nasl 1.4
  • 182879gentoo_GLSA-202310-12.nasl 1.5
  • 182876Slackware_SSA_2023-284-01.nasl 1.5
  • 161855EulerOS_SA-2022-1790.nasl 1.3
  • 161762openSUSE-2022-0175-1.nasl 1.4
  • 161760zoom_client_5_10_0.nasl 1.3
  • 161751debian_DSA-5155.nasl 1.4
  • 161718redhat-RHSA-2022-4818.nasl 1.9
  • 501201tenable_ot_schneider_CVE-2018-7759.nasl 1.3
  • 501200tenable_ot_schneider_CVE-2018-7762.nasl 1.3
  • 500170tenable_ot_schneider_CVE-2018-7809.nasl 1.4
  • 500245tenable_ot_schneider_CVE-2018-7810.nasl 1.4
  • 500223tenable_ot_schneider_CVE-2018-7831.nasl 1.4
  • 500242tenable_ot_schneider_CVE-2018-7833.nasl 1.4
  • 183885freebsd_pkg_9e2fdfc7e23743939fa52d50908c66b3.nasl 1.1
  • 183877debian_DSA-5532.nasl 1.1
  • 183822freebsd_pkg_4a4712ae729911ee85eb84a93843eb75.nasl 1.1
  • 183807macosx_google_chrome_118_0_5993_117.nasl 1.1
  • 183806google_chrome_118_0_5993_117.nasl 1.1
  • 183466al2_ALAS-2023-2292.nasl 1.1
  • 183422alma_linux_ALSA-2023-5849.nasl 1.2
  • 183221redhat-RHSA-2023-5763.nasl 1.3
  • 183209suse_SU-2023-4085-1.nasl 1.1
  • 183013suse_SU-2023-4043-1.nasl 1.3
  • 182948al2_ALAS-2023-2287.nasl 1.5
  • 161890EulerOS_SA-2022-1784.nasl 1.3
  • 182908debian_DSA-5523.nasl 1.4
  • 182907ubuntu_USN-6429-1.nasl 1.5
  • 182875curl_8_4_0_cve-2023-38545.nasl 1.6
  • 182874libcurl_8_4_0_cve-2023-38545.nasl 1.6
  • 182873libcurl_8_4_0_cve-2023-38546.nasl 1.6
  • 182162mariner_vim_CVE-2023-4738.nasl 1.3
  • 182143mariner_vim_CVE-2023-4735.nasl 1.3
  • 181309smb_nt_ms23_sep_exchange.nasl 1.3
  • 161910redhat-RHSA-2022-4919.nasl 1.8
  • 161906debian_DLA-3044.nasl 1.3
  • 161887EulerOS_SA-2022-1799.nasl 1.3
  • 161885EulerOS_SA-2022-1805.nasl 1.4
  • 161884EulerOS_SA-2022-1809.nasl 1.3
  • 161878EulerOS_SA-2022-1792.nasl 1.3
  • 161876EulerOS_SA-2022-1788.nasl 1.4
  • 161871EulerOS_SA-2022-1801.nasl 1.3
  • 161870EulerOS_SA-2022-1786.nasl 1.4
  • 161747debian_DSA-5154.nasl 1.4
  • 161726redhat-RHSA-2022-4845.nasl 1.7
  • 161717microsoft_edge_chromium_102_0_1245_30.nasl 1.8
  • 161700debian_DLA-3034.nasl 1.3
  • 161686debian_DSA-5151.nasl 1.3
  • 161684debian_DLA-3035.nasl 1.3
  • 161681oraclelinux_ELSA-2022-4796.nasl 1.3
  • 161673redhat-RHSA-2022-4796.nasl 1.7
new
  • 183911oraclelinux_ELSA-2023-5998.nasl 1.0
  • 183912debian_DLA-3631.nasl 1.0