nessus Plugin Feed 202311021421

Nov 2, 2023, 2:21 PM
modified detection
  • 182121suse_SU-2023-3812-1.nasl 1.1
  • 159708manageengine_adselfservice_6121.nasl 1.5
  • 159691redhat-RHSA-2022-1324.nasl 1.13
  • 159674smb_nt_ms22_apr_office_sharepoint_2013.nasl 1.6
  • 159669redhat-RHSA-2022-1326.nasl 1.10
  • 184152puppet_enterprise_CVE-2021-27026.nasl 1.1
  • 159656adobe_acrobat_apsb22-16.nasl 1.6
  • 159649redhat-RHSA-2022-1305.nasl 1.9
  • 159648sl_20220411_thunderbird_on_SL7_x.nasl 1.5
  • 159646redhat-RHSA-2022-1301.nasl 1.10
  • 159644oraclelinux_ELSA-2022-9274.nasl 1.6
  • 159642oraclelinux_ELSA-2022-9273.nasl 1.5
  • 159640sl_20220408_firefox_on_SL7_x.nasl 1.5
  • 159636debian_DLA-2978.nasl 1.6
  • 159633oraclelinux_ELSA-2022-9264.nasl 1.7
  • 159623redhat-RHSA-2022-1284.nasl 1.9
  • 159609oraclelinux_ELSA-2022-9265.nasl 1.7
  • 159608oraclelinux_ELSA-2022-1284.nasl 1.5
  • 159603redhat-RHSA-2022-1276.nasl 1.8
  • 159602debian_DSA-5114.nasl 1.5
  • 159597redhat-RHSA-2022-1264.nasl 1.7
  • 159595redhat-RHSA-2022-1263.nasl 1.13
  • 159586debian_DLA-2971.nasl 1.6
  • 159585debian_DSA-5113.nasl 1.6
  • 159565al2_ALAS-2022-1771.nasl 1.3
  • 159558al2_ALAS-2022-1768.nasl 1.6
  • 166236f5_bigip_SOL31523465.nasl 1.6
  • 159552redhat-RHSA-2022-1253.nasl 1.7
  • 184165macos_vmware_tools_vmsa_2023_0024.nasl 1.1
  • 184157puppet_enterprise_CVE-2021-27019.nasl 1.1
  • 184156puppet_enterprise_CVE-2021-3393.nasl 1.1
  • 184154puppet_enterprise_CVE-2021-27020.nasl 1.1
  • 184146puppet_enterprise_CVE-2021-27025.nasl 1.1
  • 184124suse_SU-2023-4302-1.nasl 1.2
  • 184122suse_SU-2023-4288-1.nasl 1.2
  • 184090oraclelinux_ELSA-2023-6193.nasl 1.1
  • 184089oraclelinux_ELSA-2023-6187.nasl 1.1
  • 184059oraclelinux_ELSA-2023-6162.nasl 1.3
  • 184049redhat-RHSA-2023-6191.nasl 1.2
  • 184045redhat-RHSA-2023-6194.nasl 1.1
  • 184040redhat-RHSA-2023-6187.nasl 1.2
  • 184038redhat-RHSA-2023-6198.nasl 1.1
  • 184022redhat-RHSA-2023-6162.nasl 1.2
  • 184009ubuntu_USN-6456-1.nasl 1.3
  • 183975debian_DLA-3632.nasl 1.2
  • 183927Slackware_SSA_2023-299-01.nasl 1.1
  • 183893debian_DSA-5535.nasl 1.2
  • 183833mozilla_thunderbird_115_4_1.nasl 1.1
  • 183832macos_thunderbird_115_4_1.nasl 1.1
  • 183808macos_thunderbird_115_4.nasl 1.1
  • 183784mozilla_firefox_115_4_esr.nasl 1.3
  • 183495suse_SU-2023-4130-1.nasl 1.2
  • 183209suse_SU-2023-4085-1.nasl 1.2
  • 182507suse_SU-2023-3928-1.nasl 1.1
  • 182496suse_SU-2023-3929-1.nasl 1.3
  • 168171debian_DLA-3203.nasl 1.3
  • 166244f5_bigip_SOL02694732.nasl 1.6
  • 170751suse_SU-2023-0205-1.nasl 1.4
  • 166240f5_bigip_SOL52494562.nasl 1.7
  • 166239f5_bigip_SOL70569537.nasl 1.6
  • 173141al2023_ALAS2023-2023-099.nasl 1.1
  • 166241f5_bigip_SOL00721320.nasl 1.6
  • 163786f5_bigip_SOL59197053.nasl 1.6
  • 163767f5_bigip_SOL25046752.nasl 1.8
  • 163773f5_bigip_SOL11010341.nasl 1.8
  • 163783f5_bigip_SOL28405643.nasl 1.6
  • 163775f5_bigip_SOL55580033.nasl 1.8
  • 163778f5_bigip_SOL50310001.nasl 1.8
  • 163780f5_bigip_SOL93504311.nasl 1.6
  • 149072f5_bigip_SOL90603426.nasl 1.6
  • 154700f5_bigip_SOL21435974.nasl 1.3
  • 152815f5_bigip_SOL79428827.nasl 1.7
  • 152819f5_bigip_SOL05043394.nasl 1.7
  • 181804alma_linux_ALSA-2023-5313.nasl 1.1
  • 181837freebsd_pkg_402fccd05b6d11ee989800e081b7aa2d.nasl 1.2
  • 183889ubuntu_USN-6452-1.nasl 1.4
  • 177596freebsd_pkg_fdbe9aec118b11ee908a6c3be5272acd.nasl 1.3
  • 178491rocky_linux_RLSA-2023-4030.nasl 1.1
  • 146087activemq_5_16_1.nasl 1.6
  • 182490suse_SU-2023-3924-1.nasl 1.3
  • 182385suse_SU-2023-3892-1.nasl 1.1
  • 182180suse_SU-2023-3846-1.nasl 1.1
  • 182137mariner_hyperv-daemons_kernel_CVE-2023-4273.nasl 1.3
  • 182011al2_ALASNGINX1-2023-001.nasl 1.1
  • 181909suse_SU-2023-3772-1.nasl 1.1
  • 159688redhat-RHSA-2022-1309.nasl 1.7
  • 159686smb_nt_ms22_apr_office_sharepoint_2016.nasl 1.6
  • 159651freebsd_pkg_b582a85aba4a11ec8d1e3065ec8fd3ec.nasl 1.8
  • 159641oraclelinux_ELSA-2022-1301.nasl 1.5
  • 159635redhat-RHSA-2022-1302.nasl 1.9
  • 159627EulerOS_SA-2022-1366.nasl 1.5
  • 159622redhat-RHSA-2022-1283.nasl 1.9
  • 159613redhat-RHSA-2022-1285.nasl 1.10
  • 159582freebsd_pkg_38f2e3a0b61e11ec9ebc1c697aa5a594.nasl 1.3
  • 159564al2_ALAS-2022-1767.nasl 1.3
  • 159561ala_ALAS-2022-1577.nasl 1.5
  • 184189activemq_5_18_3.nasl 1.1
  • 170899suse_SU-2023-0212-1.nasl 1.4
  • 184149puppet_enterprise_CVE-2021-22897.nasl 1.1
  • 184144puppet_enterprise_CVE-2021-27022.nasl 1.1
  • 184143puppet_enterprise_CVE-2020-14349.nasl 1.1
  • 184140puppet_enterprise_CVE-2023-1894.nasl 1.1
  • 184139puppet_agent_CVE-2021-27017.nasl 1.1
  • 184137puppet_enterprise_CVE-2020-25695.nasl 1.1
  • 184135puppet_agent_CVE-2021-3450.nasl 1.2
  • 184091oraclelinux_ELSA-2023-6194.nasl 1.1
  • 184046redhat-RHSA-2023-6197.nasl 1.2
  • 184041redhat-RHSA-2023-6186.nasl 1.3
  • 183998fedora_2023-a9062a0411.nasl 1.1
  • 183985debian_DSA-5536.nasl 1.1
  • 183951suse_SU-2023-4213-1.nasl 1.2
  • 183904fedora_2023-7cdf31bb36.nasl 1.2
  • 183879jenkins_security_advisory_2023-10-25_plugins.nasl 1.2
  • 183786macos_firefox_119_0.nasl 1.2
  • 183785mozilla_firefox_119_0.nasl 1.2
  • 183391apache_2_4_58.nasl 1.5
  • 169021fedora_2022-b0f5bc2175.nasl 1.1
  • 166298freebsd_pkg_676d4f164fb311eda3748c164567ca3c.nasl 1.6
  • 177226f5_bigip_SOL64829234.nasl 1.1
  • 166237f5_bigip_SOL43024307.nasl 1.6
  • 169068fedora_2022-97de53f202.nasl 1.1
  • 163782f5_bigip_SOL79933541.nasl 1.6
  • 163772f5_bigip_SOL66510514.nasl 1.7
  • 163774f5_bigip_SOL90024104.nasl 1.8
  • 164910f5_bigip_SOL38893457.nasl 1.4
  • 163784f5_bigip_SOL58235223.nasl 1.6
  • 149078f5_bigip_SOL18570111.nasl 1.6
  • 148278f5_bigip_SOL37451543.nasl 1.7
  • 154678f5_bigip_SOL10751325.nasl 1.3
  • 149069f5_bigip_SOL51213246.nasl 1.6
  • 152826f5_bigip_SOL52420610.nasl 1.6
  • 154880f5_bigip_SOL63163637.nasl 1.3
  • 152823f5_bigip_SOL41351250.nasl 1.8
  • 152824f5_bigip_SOL70652532.nasl 1.7
  • 155753f5_bigip_SOL55543151.nasl 1.3
  • 152817f5_bigip_SOL94255403.nasl 1.6
  • 152827f5_bigip_SOL36942191.nasl 1.7
  • 181888rocky_linux_RLSA-2023-5312.nasl 1.1
  • 181806alma_linux_ALSA-2023-5312.nasl 1.1
  • 181885rocky_linux_RLSA-2023-5313.nasl 1.1
  • 181787oraclelinux_ELSA-2023-5312.nasl 1.1
  • 180506vmware_tools_win_vmsa-2023-0019.nasl 1.4
  • 181682jenkins_2_424.nasl 1.6
  • 183880vim_9_0_1992.nasl 1.3
  • 180351mariner_vim_CVE-2023-3896.nasl 1.2
  • 182388suse_SU-2023-3891-1.nasl 1.1
  • 181916suse_SU-2023-3773-1.nasl 1.2
  • 181908suse_SU-2023-3784-1.nasl 1.2
  • 159707macos_ms22_apr_office.nasl 1.8
  • 159683smb_nt_ms22_apr_office.nasl 1.7
  • 159678smb_nt_ms22_apr_office_sharepoint_subscr.nasl 1.6
  • 159667struts_S2-062.nasl 1.3
  • 159662debian_DLA-2979.nasl 1.3
  • 159659macos_adobe_reader_apsb22-16.nasl 1.7
  • 159658macos_adobe_acrobat_apsb22-16.nasl 1.6
  • 159655oraclelinux_ELSA-2022-1302.nasl 1.5
  • 159638google_chrome_100_0_4896_88.nasl 1.9
  • 159621openSUSE-2022-1127-1.nasl 1.5
  • 159610oraclelinux_ELSA-2022-9271.nasl 1.5
  • 159607oraclelinux_ELSA-2022-1287.nasl 1.5
  • 159592microsoft_edge_chromium_100_0_1185_36.nasl 1.7
  • 159588oraclelinux_ELSA-2022-9267.nasl 1.5
  • 159587oraclelinux_ELSA-2022-9266.nasl 1.5
  • 159559Slackware_SSA_2022-096-01.nasl 1.5
  • 184183al2_ALASKERNEL-5_10-2023-042.nasl 1.1
  • 184177al2_ALASKERNEL-5_4-2023-055.nasl 1.1
  • 184167juniper_jsa73148.nasl 1.1
  • 184163oraclelinux_ELSA-2023-6188.nasl 1.1
  • 184160puppet_agent_CVE-2020-1971.nasl 1.2
  • 184159puppet_agent_CVE-2021-27023.nasl 1.1
  • 184153puppet_enterprise_CVE-2021-3450.nasl 1.2
  • 184145puppet_agent_CVE-2021-22876.nasl 1.1
  • 184142puppet_enterprise_CVE-2023-2530.nasl 1.1
  • 184136puppet_enterprise_CVE-2021-3677.nasl 1.1
  • 184051redhat-RHSA-2023-6195.nasl 1.2
  • 184050redhat-RHSA-2023-6189.nasl 1.2
  • 184048redhat-RHSA-2023-6188.nasl 1.3
  • 183997debian_DSA-5538.nasl 1.2
  • 183983freebsd_pkg_db33e25074f711ee8290a8a1599412c6.nasl 1.1
  • 183979microsoft_edge_chromium_118_0_2088_76.nasl 1.1
  • 183955openSUSE-2023-0325-1.nasl 1.1
  • 183950suse_SU-2023-4212-1.nasl 1.2
  • 183949suse_SU-2023-4214-1.nasl 1.2
  • 183809mozilla_thunderbird_115_4.nasl 1.1
  • 183807macosx_google_chrome_118_0_5993_117.nasl 1.4
  • 183806google_chrome_118_0_5993_117.nasl 1.4
  • 183662suse_SU-2023-4141-1.nasl 1.2
  • 183404freebsd_pkg_f923205f6e6611ee85eb84a93843eb75.nasl 1.5
  • 183313virtualbox_7_0_12_oct_2023_cpu.nasl 1.3
  • 182750debian_DSA-5519.nasl 1.1
  • 182497suse_SU-2023-3923-1.nasl 1.2
  • 170524ala_ALAS-2023-1665.nasl 1.1
  • 166243f5_bigip_SOL10347453.nasl 1.6
  • 167747debian_DSA-5281.nasl 1.4
  • 170896suse_SU-2023-0210-1.nasl 1.5
  • 166235f5_bigip_SOL11830089.nasl 1.6
  • 171200suse_SU-2023-0293-1.nasl 1.4
  • 167542ubuntu_USN-5722-1.nasl 1.7
  • 166242f5_bigip_SOL93723284.nasl 1.6
  • 166238f5_bigip_SOL22505850.nasl 1.6
  • 153762f5_bigip_SOL41997459.nasl 1.7
  • 163776f5_bigip_SOL16852653.nasl 1.6
  • 154683f5_bigip_SOL74151369.nasl 1.3
  • 152820f5_bigip_SOL42051445.nasl 1.6
  • 152822f5_bigip_SOL94941221.nasl 1.7
  • 152825f5_bigip_SOL32734107.nasl 1.5
  • 152821f5_bigip_SOL93231374.nasl 1.7
  • 155754f5_bigip_SOL66782293.nasl 1.3
  • 152816f5_bigip_SOL05314769.nasl 1.7
  • 152814f5_bigip_SOL44553214.nasl 1.7
  • 181774oraclelinux_ELSA-2023-5313.nasl 1.1
  • 181645oraclelinux_ELSA-2023-5217.nasl 1.1
  • 181707al2_ALAS-2023-2250.nasl 1.1
  • 183681fedora_2023-e9c71abc95.nasl 1.3
  • 178577oraclelinux_ELSA-2023-4030.nasl 1.1
  • 182495suse_SU-2023-3922-1.nasl 1.2
  • 182480ubuntu_USN-6410-1.nasl 1.3
  • 182390suse_SU-2023-3893-1.nasl 1.1
  • 182383suse_SU-2023-3889-1.nasl 1.1
  • 182127suse_SU-2023-3806-1.nasl 1.3
  • 182116suse_SU-2023-3844-1.nasl 1.1
  • 177274f5_bigip_SOL69940053.nasl 1.1
  • 181913suse_SU-2023-3783-1.nasl 1.1
  • 181902suse_SU-2023-3788-1.nasl 1.1
  • 159673smb_nt_ms22_apr_excel.nasl 1.7
  • 159670smb_nt_ms22_apr_office_sharepoint_2019.nasl 1.5
  • 159657adobe_reader_apsb22-16.nasl 1.6
  • 159650redhat-RHSA-2022-1303.nasl 1.9
  • 159637macosx_google_chrome_100_0_4896_88.nasl 1.9
  • 159625debian_DLA-2975.nasl 1.4
  • 159615debian_DLA-2972.nasl 1.3
  • 159614redhat-RHSA-2022-1286.nasl 1.10
  • 159612redhat-RHSA-2022-1287.nasl 1.10
  • 159604oraclelinux_ELSA-2022-9270.nasl 1.5
  • 159562ala_ALAS-2022-1576.nasl 1.3
  • 159560al2_ALAS-2022-1772.nasl 1.3
  • 159555ala_ALAS-2022-1579.nasl 1.4
  • 184181al2_ALASECS-2023-016.nasl 1.1
  • 184166websphere_liberty_23_0_0_11.nasl 1.1
  • 184158puppet_enterprise_CVE-2021-27021.nasl 1.1
  • 184155puppet_agent_CVE-2021-27025.nasl 1.1
  • 170622al2022_ALAS2022-2023-270.nasl 1.1
  • 184151puppet_agent_CVE-2021-22897.nasl 1.1
  • 184150puppet_enterprise_CVE-2021-23017.nasl 1.1
  • 184148puppet_agent_CVE-2021-23841.nasl 1.2
  • 184147puppet_agent_CVE-2020-8284.nasl 1.2
  • 184141puppet_agent_CVE-2020-8231.nasl 1.1
  • 184138puppet_enterprise_CVE-2020-8231.nasl 1.1
  • 184130vmware_tools_win_vmsa-2023-0024.nasl 1.1
  • 184129grafana_cve-2023-4822.nasl 1.1
  • 184093oraclelinux_ELSA-2023-6191.nasl 1.1
  • 184053fedora_2023-126cffa741.nasl 1.2
  • 184047redhat-RHSA-2023-6199.nasl 1.2
  • 184043redhat-RHSA-2023-6196.nasl 1.2
  • 184039redhat-RHSA-2023-6185.nasl 1.3
  • 183663suse_SU-2023-4140-1.nasl 1.2
  • 184003debian_DLA-3637.nasl 1.2
  • 183930fedora_2023-4e191bea36.nasl 1.2
  • 183835Slackware_SSA_2023-297-01.nasl 1.2
  • 183783macos_firefox_115_4_esr.nasl 1.3
  • 183466al2_ALAS-2023-2292.nasl 1.2
  • 183430Slackware_SSA_2023-292-01.nasl 1.5
  • 182650debian_DLA-3605.nasl 1.1
  • 182508suse_SU-2023-3912-1.nasl 1.1
  • 173159al2023_ALAS2023-2023-090.nasl 1.1
  • 166545nginx-CVE-2022-41742.nasl 1.5
  • 166245f5_bigip_SOL47204506.nasl 1.6
  • 163777f5_bigip_SOL80970653.nasl 1.6
  • 163787f5_bigip_SOL34511555.nasl 1.8
  • 163785f5_bigip_SOL13213418.nasl 1.6
  • 163781f5_bigip_SOL52534925.nasl 1.6
  • 149081f5_bigip_SOL23203045.nasl 1.6
  • 150460f5_bigip_SOL75540265.nasl 1.7
  • 163509f5_bigip_SOL01153535.nasl 1.3
  • 181702al2023_ALAS2023-2023-350.nasl 1.1
  • 182678websphere_liberty_7027509.nasl 1.2
  • 182145mariner_vim_CVE-2023-4736.nasl 1.5
  • 183684fedora_2023-6c84e57fab.nasl 1.3
  • 178694suse_SU-2023-2917-1.nasl 1.1
  • 178194alma_linux_ALSA-2023-4030.nasl 1.1
  • 178182redhat-RHSA-2023-4030.nasl 1.1