nessus Plugin Feed 202311091753

Nov 9, 2023, 5:53 PM
modified detection
  • 182590mattermost_server_mmsa-2023-00223.nasl 1.2
  • 153159tenable_nessus_agent_tns_2021_15.nasl 1.6
  • 180410mattermost_server_mmsa-2023-00157.nasl 1.2
  • 182365gitlab_cve-2023-3914.nasl 1.4
  • 185418zyxel_router_CVE-2017-6884.nasl 1.2
  • 185413newstart_cgsl_NS-SA-2023-0142_kernel.nasl 1.1
  • 185376redhat-RHSA-2023-6796.nasl 1.1
  • 185360redhat-RHSA-2023-6810.nasl 1.1
  • 185351fedora_2023-14b8d5c44f.nasl 1.1
  • 157907mozilla_thunderbird_91_6.nasl 1.5
  • 185349google_chrome_119_0_6045_123.nasl 1.1
  • 184384freebsd_pkg_a1e277757a6111ee8290a8a1599412c6.nasl 1.1
  • 184056al2023_ALAS2023-2023-402.nasl 1.2
  • 167062suse_SU-2022-3889-1.nasl 1.9
  • 158113oraclelinux_ELSA-2022-0514.nasl 1.6
  • 158108oraclelinux_ELSA-2022-0510.nasl 1.6
  • 158101oraclelinux_ELSA-2022-0442.nasl 1.5
  • 158098oraclelinux_ELSA-2022-0473.nasl 1.3
  • 158084debian_DLA-2924.nasl 1.3
  • 158048redhat-RHSA-2022-0513.nasl 1.10
  • 158047redhat-RHSA-2022-0512.nasl 1.11
  • 158040EulerOS_SA-2022-1155.nasl 1.4
  • 158034Slackware_SSA_2022-044-01.nasl 1.4
  • 158028EulerOS_SA-2022-1112.nasl 1.3
  • 158012EulerOS_SA-2022-1089.nasl 1.3
  • 158003EulerOS_SA-2022-1095.nasl 1.3
  • 158000EulerOS_SA-2022-1093.nasl 1.3
  • 157995EulerOS_SA-2022-1131.nasl 1.5
  • 157983EulerOS_SA-2022-1058.nasl 1.4
  • 157981EulerOS_SA-2022-1076.nasl 1.3
  • 157971EulerOS_SA-2022-1096.nasl 1.3
  • 157938openSUSE-2022-0370-1.nasl 1.6
  • 157936EulerOS_SA-2022-1146.nasl 1.3
  • 157931EulerOS_SA-2022-1147.nasl 1.3
  • 157926EulerOS_SA-2022-1041.nasl 1.4
  • 157917EulerOS_SA-2022-1051.nasl 1.5
  • 157915EulerOS_SA-2022-1052.nasl 1.6
  • 157898suse_SU-2022-0363-1.nasl 1.8
  • 157887freebsd_pkg_0b0ad1961ee84a9889b14d5d82af49a9.nasl 1.4
  • 157868suse_SU-2022-14884-1.nasl 1.6
  • 157859sl_20220208_aide_on_SL7_x.nasl 1.3
  • 157857mariadb_10_4_20.nasl 1.5
  • 157828rocky_linux_RLSA-2021-3819.nasl 1.4
  • 157826rocky_linux_RLSA-2021-4060.nasl 1.5
  • 157825rocky_linux_RLSA-2021-2570.nasl 1.6
  • 157785rocky_linux_RLSA-2021-2781.nasl 1.5
  • 157764rocky_linux_RLSA-2021-2591.nasl 1.5
  • 184083google_chrome_119_0_6045_105.nasl 1.4
  • 182589mattermost_server_mmsa-2023-00230.nasl 1.2
  • 183055microsoft_edge_chromium_118_0_2088_46.nasl 1.6
  • 178950solarwinds_solarwinds_platform_2023_3.nasl 1.6
  • 182354gitlab_cve-2023-3922.nasl 1.3
  • 182355gitlab_cve-2023-3906.nasl 1.4
  • 182357gitlab_cve-2023-4532.nasl 1.4
  • 182353gitlab_cve-2023-3917.nasl 1.4
  • 182360gitlab_cve-2023-0989.nasl 1.5
  • 182356gitlab_cve-2023-4379.nasl 1.2
  • 182352gitlab_cve-2023-5207.nasl 1.5
  • 182359gitlab_cve-2023-3920.nasl 1.4
  • 185370redhat-RHSA-2023-6798.nasl 1.1
  • 185361redhat-RHSA-2023-6805.nasl 1.1
  • 185358redhat-RHSA-2023-6795.nasl 1.1
  • 185355redhat-RHSA-2023-6803.nasl 1.1
  • 185344confluence_cve-2023-22518.nbin 1.4
  • 184074ala_ALAS-2023-1872.nasl 1.2
  • 180458fedora_2023-a3fcc0751f.nasl 1.2
  • 178304suse_SU-2023-2816-1.nasl 1.2
  • 158115redhat-RHSA-2022-0548.nasl 1.8
  • 158104oraclelinux_ELSA-2022-0535.nasl 1.6
  • 158089debian_DSA-5077.nasl 1.3
  • 158081centos_RHSA-2022-0538.nasl 1.6
  • 158078redhat-RHSA-2022-0539.nasl 1.10
  • 158054sl_20220214_firefox_on_SL7_x.nasl 1.6
  • 157765rocky_linux_RLSA-2021-3153.nasl 1.5
  • 158046al2_ALAS-2022-1743.nasl 1.4
  • 158023EulerOS_SA-2022-1063.nasl 1.4
  • 158018EulerOS_SA-2022-1077.nasl 1.3
  • 158014EulerOS_SA-2022-1128.nasl 1.3
  • 157999EulerOS_SA-2022-1117.nasl 1.4
  • 157993EulerOS_SA-2022-1120.nasl 1.3
  • 157969EulerOS_SA-2022-1075.nasl 1.3
  • 157964EulerOS_SA-2022-1062.nasl 1.5
  • 157962EulerOS_SA-2022-1116.nasl 1.4
  • 157955EulerOS_SA-2022-1057.nasl 1.3
  • 157953EulerOS_SA-2022-1152.nasl 1.3
  • 157951EulerOS_SA-2022-1066.nasl 1.3
  • 157946EulerOS_SA-2022-1092.nasl 1.3
  • 157945EulerOS_SA-2022-1123.nasl 1.3
  • 157943EulerOS_SA-2022-1142.nasl 1.3
  • 157942EulerOS_SA-2022-1104.nasl 1.3
  • 157940EulerOS_SA-2022-1082.nasl 1.5
  • 157934EulerOS_SA-2022-1129.nasl 1.3
  • 157922EulerOS_SA-2022-1045.nasl 1.3
  • 157912EulerOS_SA-2022-1048.nasl 1.4
  • 157906macos_thunderbird_91_6.nasl 1.5
  • 157892macosx_wireshark_3_4_12.nasl 1.6
  • 157867freebsd_pkg_ff5606f78a4511ec8be6d4c9ef517024.nasl 1.7
  • 157853mariadb_10_2_39.nasl 1.5
  • 157845redhat-RHSA-2021-1288.nasl 1.7
  • 157836rocky_linux_RLSA-2021-2353.nasl 1.4
  • 157793rocky_linux_RLSA-2021-2170.nasl 1.5
  • 157778rocky_linux_RLSA-2022-366.nasl 1.4
  • 182362gitlab_cve-2023-2233.nasl 1.4
  • 182364gitlab_cve-2023-5198.nasl 1.4
  • 182361gitlab_cve-2023-3979.nasl 1.4
  • 185369redhat-RHSA-2023-6811.nasl 1.1
  • 185357redhat-RHSA-2023-6801.nasl 1.1
  • 185350macosx_google_chrome_119_0_6045_123.nasl 1.1
  • 185298fedora_2023-8f8ddb2428.nasl 1.2
  • 184452cisco_ios_xe_CVE-2023-20198_direct_check.nbin 1.3
  • 184320microsoft_edge_chromium_119_0_2151_44.nasl 1.1
  • 184199f5_bigip_SOL000137353.nasl 1.4
  • 183976f5_bigip_K000137353.nasl 1.8
  • 501759tenable_ot_rockwell_CVE-2023-20198.nasl 1.5
  • 183167cisco-sa-iosxe-webui-privesc-j22SaA4z.nasl 1.10
  • 180007smb_nt_ms23_aug_sqlserver_odbc_driver.nasl 1.3
  • 158116redhat-RHSA-2022-0546.nasl 1.8
  • 158112oraclelinux_ELSA-2022-9141.nasl 1.5
  • 158103oraclelinux_ELSA-2022-0441.nasl 1.3
  • 158093redhat-RHSA-2022-0535.nasl 1.10
  • 158088centos8_RHSA-2022-0510.nasl 1.6
  • 158080redhat-RHSA-2022-0536.nasl 1.11
  • 158079sl_20220215_thunderbird_on_SL7_x.nasl 1.6
  • 158066redhat-RHSA-2022-0510.nasl 1.10
  • 158052debian_DSA-5074.nasl 1.7
  • 158032debian_DLA-2919.nasl 1.4
  • 158031debian_DSA-5073.nasl 1.5
  • 158017EulerOS_SA-2022-1090.nasl 1.7
  • 158011EulerOS_SA-2022-1068.nasl 1.3
  • 158004EulerOS_SA-2022-1153.nasl 1.3
  • 157986EulerOS_SA-2022-1122.nasl 1.3
  • 157984EulerOS_SA-2022-1065.nasl 1.3
  • 157978EulerOS_SA-2022-1067.nasl 1.3
  • 157973EulerOS_SA-2022-1121.nasl 1.3
  • 157970EulerOS_SA-2022-1107.nasl 1.3
  • 157963EulerOS_SA-2022-1141.nasl 1.3
  • 157960EulerOS_SA-2022-1140.nasl 1.3
  • 157957EulerOS_SA-2022-1139.nasl 1.5
  • 157950EulerOS_SA-2022-1059.nasl 1.5
  • 157927EulerOS_SA-2022-1043.nasl 1.3
  • 157923EulerOS_SA-2022-1047.nasl 1.3
  • 157913EulerOS_SA-2022-1050.nasl 1.4
  • 157893wireshark_3_4_12.nasl 1.6
  • 157891debian_DSA-5069.nasl 1.7
  • 157890openSUSE-2022-0363-1.nasl 1.6
  • 157846debian_DLA-2915.nasl 1.3
  • 157844rocky_linux_RLSA-2022-441.nasl 1.4
  • 157820rocky_linux_RLSA-2021-4140.nasl 1.4
  • 157815rocky_linux_RLSA-2021-4356.nasl 1.4
  • 157806rocky_linux_RLSA-2021-2587.nasl 1.5
  • 157798rocky_linux_RLSA-2021-2588.nasl 1.5
  • 157795rocky_linux_RLSA-2021-3157.nasl 1.5
  • 157784rocky_linux_RLSA-2021-3081.nasl 1.5
  • 157779rocky_linux_RLSA-2021-2352.nasl 1.4
  • 157775rocky_linux_RLSA-2021-3152.nasl 1.5
  • 176249vmware_esxi_CVE-2023-29552.nasl 1.2
  • 182168freebsd_pkg_6e0ebb4a5e7511eea365001b217b3468.nasl 1.3
  • 182358gitlab_cve-2023-3413.nasl 1.4
  • 182363gitlab_cve-2023-4658.nasl 1.2
  • 182366gitlab_cve-2023-3115.nasl 1.4
  • 185373freebsd_pkg_77fc311d7e6211ee8290a8a1599412c6.nasl 1.1
  • 185368oraclelinux_ELSA-2023-6267.nasl 1.1
  • 185363redhat-RHSA-2023-6804.nasl 1.1
  • 184383debian_DSA-5546.nasl 1.1
  • 184079confluence_confserver-93142.nasl 1.7
  • 183312cisco_ios_xe_implant_CVE-2023-20198.nbin 1.9
  • 168254suse_SU-2022-4252-1.nasl 1.8
  • 167490newstart_cgsl_NS-SA-2022-0090_exiv2.nasl 1.6
  • 158114oraclelinux_ELSA-2022-0543.nasl 1.3
  • 158110oraclelinux_ELSA-2022-0538.nasl 1.6
  • 158106redhat-RHSA-2022-0547.nasl 1.8
  • 158102oraclelinux_ELSA-2022-9142.nasl 1.5
  • 158087centos8_RHSA-2022-0535.nasl 1.6
  • 158083centos_RHSA-2022-0514.nasl 1.6
  • 158077redhat-RHSA-2022-0538.nasl 1.10
  • 158070redhat-RHSA-2022-0537.nasl 1.11
  • 158058openSUSE-2022-0375-1.nasl 1.6
  • 158057redhat-RHSA-2022-0524.nasl 1.9
  • 158056redhat-RHSA-2022-0511.nasl 1.11
  • 158055redhat-RHSA-2022-0514.nasl 1.10
  • 158049debian_DLA-2921.nasl 1.7
  • 158029EulerOS_SA-2022-1137.nasl 1.3
  • 158015EulerOS_SA-2022-1149.nasl 1.3
  • 158013EulerOS_SA-2022-1114.nasl 1.3
  • 158010EulerOS_SA-2022-1119.nasl 1.3
  • 158007EulerOS_SA-2022-1079.nasl 1.3
  • 157998EulerOS_SA-2022-1102.nasl 1.3
  • 157985EulerOS_SA-2022-1103.nasl 1.3
  • 157980EulerOS_SA-2022-1064.nasl 1.3
  • 157975EulerOS_SA-2022-1144.nasl 1.3
  • 157947EulerOS_SA-2022-1060.nasl 1.3
  • 157944EulerOS_SA-2022-1088.nasl 1.4
  • 157914EulerOS_SA-2022-1054.nasl 1.3
  • 157904redhat-RHSA-2022-0290.nasl 1.10
  • 157881microsoft_edge_chromium_98_0_1108_50.nasl 1.6
  • 157860jenkins_2_334.nasl 1.4
  • 157856mariadb_10_5_11.nasl 1.5
  • 157855mariadb_10_3_30.nasl 1.4
  • 157854redhat-RHSA-2022-0475.nasl 1.9
  • 157842dnsmasq_2_87.nasl 1.3
  • 157833rocky_linux_RLSA-2021-4903.nasl 1.6
  • 157827rocky_linux_RLSA-2021-2359.nasl 1.6
  • 157803rocky_linux_RLSA-2021-2569.nasl 1.7
  • 157794rocky_linux_RLSA-2021-2776.nasl 1.5
  • 157792rocky_linux_RLSA-2021-3063.nasl 1.5
new
  • 185423oraclelinux_ELSA-2023-6802.nasl 1.0
  • 501763tenable_ot_moxa_CVE-2023-5627.nasl 1.0
  • 185424oraclelinux_ELSA-2023-6805.nasl 1.0
  • 185421suse_SU-2023-4384-1.nasl 1.0
  • 185419redhat-RHSA-2023-6799.nasl 1.0
  • 185420debian_DSA-5551.nasl 1.0
  • 185422oraclelinux_ELSA-2023-6823.nasl 1.0