nessus Plugin Feed 202311131329

Nov 13, 2023, 1:29 PM
modified detection
  • 185483gitlab_CVE-2023-3399.nasl 1.1
  • 185481gitlab_CVE-2023-3909.nasl 1.1
  • 185460veeam_one_4508_cve-2023-38548.nasl 1.1
  • 157550alma_linux_ALSA-2021-4198.nasl 1.6
  • 157545alma_linux_ALSA-2021-4373.nasl 1.5
  • 157542alma_linux_ALSA-2021-4057.nasl 1.5
  • 157526alma_linux_ALSA-2021-1804.nasl 1.4
  • 157512alma_linux_ALSA-2021-4201.nasl 1.4
  • 157507alma_linux_ALSA-2021-4288.nasl 1.4
  • 157493alma_linux_ALSA-2021-4382.nasl 1.4
  • 157468mariadb_10_6_6.nasl 1.10
  • 157462mariadb_10_5_14.nasl 1.10
  • 157461mariadb_10_2_42.nasl 1.10
  • 157445macos_firefox_91_6_esr.nasl 1.6
  • 157433smb_nt_ms22_feb_office.nasl 1.7
  • 500593tenable_ot_siemens_CVE-2021-31345.nasl 1.6
  • 500586tenable_ot_mitsubishi_CVE-2020-5654.nasl 1.5
  • 500585tenable_ot_mitsubishi_CVE-2021-20591.nasl 1.5
  • 500584tenable_ot_siemens_CVE-2021-31881.nasl 1.6
  • 500582tenable_ot_siemens_CVE-2021-37206.nasl 1.5
  • 500575tenable_ot_siemens_CVE-2021-37172.nasl 1.4
  • 500573tenable_ot_schneider_CVE-2020-7542.nasl 1.4
  • 500570tenable_ot_mitsubishi_CVE-2020-5543.nasl 1.3
  • 500567tenable_ot_mitsubishi_CVE-2019-14925.nasl 1.4
  • 500566tenable_ot_abb_CVE-2021-27196.nasl 1.9
  • 500561tenable_ot_siemens_CVE-2021-31887.nasl 1.6
  • 500558tenable_ot_schneider_CVE-2021-22779.nasl 1.5
  • 500542tenable_ot_rockwell_CVE-2021-33012.nasl 1.4
  • 500541tenable_ot_sel_CVE-2017-7928.nasl 1.4
  • 500538tenable_ot_mitsubishi_CVE-2021-20596.nasl 1.4
  • 500533tenable_ot_siemens_CVE-2020-28400.nasl 1.6
  • 500523tenable_ot_mitsubishi_CVE-2019-10976.nasl 1.4
  • 500520tenable_ot_mitsubishi_CVE-2019-14929.nasl 1.4
  • 500518tenable_ot_mitsubishi_CVE-2018-16061.nasl 1.4
  • 500513tenable_ot_mitsubishi_CVE-2021-20590.nasl 1.8
  • 500501tenable_ot_mitsubishi_CVE-2020-5594.nasl 1.4
  • 500481tenable_ot_rockwell_CVE-2020-6084.nasl 1.5
  • 500470tenable_ot_yokogawa_CVE-2020-5608.nasl 1.4
  • 500469tenable_ot_rockwell_CVE-2021-22659.nasl 1.5
  • 500462tenable_ot_siemens_CVE-2020-15783.nasl 1.6
  • 500461tenable_ot_siemens_CVE-2020-10041.nasl 1.5
  • 500453tenable_ot_rockwell_CVE-2020-6085.nasl 1.5
  • 185463suse_SU-2023-4415-1.nasl 1.1
  • 185433nvidia_win_2023_10.nasl 1.2
  • 157553alma_linux_ALSA-2020-4443.nasl 1.4
  • 157544alma_linux_ALSA-2021-3447.nasl 1.4
  • 157531alma_linux_ALSA-2021-4595.nasl 1.4
  • 157518alma_linux_ALSA-2021-4235.nasl 1.4
  • 157511alma_linux_ALSA-2021-3075.nasl 1.4
  • 157509alma_linux_ALSA-2020-4483.nasl 1.4
  • 157502alma_linux_ALSA-2021-4387.nasl 1.4
  • 157489alma_linux_ALSA-2021-4586.nasl 1.4
  • 157484alma_linux_ALSA-2021-3152.nasl 1.4
  • 157478alma_linux_ALSA-2021-1686.nasl 1.4
  • 157475alma_linux_ALSA-2021-1852.nasl 1.4
  • 157472alma_linux_ALSA-2021-4408.nasl 1.4
  • 157470alma_linux_ALSA-2021-1968.nasl 1.4
  • 157465redhat-RHSA-2022-0464.nasl 1.7
  • 157455redhat-RHSA-2022-0448.nasl 1.8
  • 157443mozilla_firefox_97_0.nasl 1.7
  • 157418redhat-RHSA-2022-0447.nasl 1.8
  • 157417redhat-RHSA-2022-0442.nasl 1.9
  • 157416openSUSE-2022-0030-1.nasl 1.5
  • 157414redhat-RHSA-2022-0443.nasl 1.15
  • 500603tenable_ot_schneider_CVE-2020-7537.nasl 1.5
  • 500600tenable_ot_mitsubishi_CVE-2020-5531.nasl 1.4
  • 500599tenable_ot_schneider_CVE-2021-22790.nasl 1.5
  • 500598tenable_ot_mitsubishi_CVE-2019-14931.nasl 1.5
  • 500597tenable_ot_siemens_CVE-2021-27391.nasl 1.6
  • 500588tenable_ot_mitsubishi_CVE-2020-16850.nasl 1.5
  • 500572tenable_ot_siemens_CVE-2021-31885.nasl 1.5
  • 500557tenable_ot_mitsubishi_CVE-2015-3938.nasl 1.3
  • 500551tenable_ot_mitsubishi_CVE-2020-5545.nasl 1.3
  • 500550tenable_ot_mitsubishi_CVE-2021-20597.nasl 1.4
  • 500543tenable_ot_mitsubishi_CVE-2020-5544.nasl 1.3
  • 500534tenable_ot_mitsubishi_CVE-2018-16060.nasl 1.4
  • 500529tenable_ot_mitsubishi_CVE-2019-14927.nasl 1.4
  • 500522tenable_ot_schneider_CVE-2018-7838.nasl 1.4
  • 500517tenable_ot_beckhoff_CVE-2020-20741.nasl 1.3
  • 500516tenable_ot_beckhoff_CVE-2021-34594.nasl 1.3
  • 500504tenable_ot_siemens_CVE-2021-3449.nasl 1.7
  • 500499tenable_ot_mitsubishi_CVE-2020-5546.nasl 1.3
  • 500495tenable_ot_mitsubishi_CVE-2020-5666.nasl 1.4
  • 500486tenable_ot_schneider_CVE-2021-22789.nasl 1.4
  • 500475tenable_ot_rockwell_CVE-2020-6087.nasl 1.5
  • 500473tenable_ot_siemens_CVE-2014-0224.nasl 1.7
  • 500464tenable_ot_emerson_CVE-2012-1816.nasl 1.4
  • 185485gitlab_CVE-2023-5825.nasl 1.1
  • 185480gitlab_CVE-2023-5831.nasl 1.1
  • 185470rocky_linux_RLSA-2023-6267.nasl 1.1
  • 185453apache_rocketmq_4_6_1.nasl 1.1
  • 185436microsoft_edge_chromium_119_0_2151_58.nasl 1.2
  • 157558alma_linux_ALSA-2021-3572.nasl 1.4
  • 157556alma_linux_ALSA-2021-4142.nasl 1.6
  • 157551alma_linux_ALSA-2021-4585.nasl 1.4
  • 157540alma_linux_ALSA-2021-4517.nasl 1.5
  • 157532alma_linux_ALSA-2021-4256.nasl 1.4
  • 157529alma_linux_ALSA-2021-4511.nasl 1.5
  • 157527alma_linux_ALSA-2020-4490.nasl 1.4
  • 157525alma_linux_ALSA-2021-1610.nasl 1.6
  • 157514alma_linux_ALSA-2021-2359.nasl 1.5
  • 157499alma_linux_ALSA-2020-4432.nasl 1.4
  • 157497alma_linux_ALSA-2021-4356.nasl 1.4
  • 157485alma_linux_ALSA-2021-4251.nasl 1.6
  • 157479alma_linux_ALSA-2021-4364.nasl 1.5
  • 157476alma_linux_ALSA-2019-3705.nasl 1.4
  • 157460mariadb_10_8_1.nasl 1.8
  • 157454redhat-RHSA-2022-0473.nasl 1.7
  • 157452centos_RHSA-2022-0442.nasl 1.5
  • 157447debian_DSA-5068.nasl 1.6
  • 157425nessus_tns_2022_05.nasl 1.7
  • 500601tenable_ot_siemens_CVE-2021-31344.nasl 1.6
  • 500589tenable_ot_siemens_CVE-2021-31884.nasl 1.6
  • 500577tenable_ot_mitsubishi_CVE-2021-20599.nasl 1.4
  • 500576tenable_ot_mitsubishi_CVE-2021-20594.nasl 1.4
  • 500571tenable_ot_siemens_CVE-2021-31890.nasl 1.5
  • 500563tenable_ot_siemens_CVE-2021-31883.nasl 1.5
  • 500559tenable_ot_schneider_CVE-2021-22764.nasl 1.4
  • 500554tenable_ot_mitsubishi_CVE-2020-5655.nasl 1.4
  • 500548tenable_ot_mitsubishi_CVE-2020-5547.nasl 1.3
  • 500547tenable_ot_siemens_CVE-2021-31346.nasl 1.5
  • 500544tenable_ot_siemens_CVE-2021-31889.nasl 1.5
  • 500535tenable_ot_schneider_CVE-2021-22763.nasl 1.4
  • 500531tenable_ot_mitsubishi_CVE-2020-5675.nasl 1.4
  • 500528tenable_ot_mitsubishi_CVE-2021-20586.nasl 1.4
  • 500527tenable_ot_siemens_CVE-2021-31886.nasl 1.6
  • 500519tenable_ot_mitsubishi_CVE-2021-20600.nasl 1.5
  • 500515tenable_ot_mitsubishi_CVE-2021-20592.nasl 1.7
  • 500505tenable_ot_mitsubishi_CVE-2019-14930.nasl 1.4
  • 500502tenable_ot_mitsubishi_CVE-2019-14926.nasl 1.4
  • 500500tenable_ot_mitsubishi_CVE-2020-5653.nasl 1.4
  • 500493tenable_ot_mitsubishi_CVE-2020-5657.nasl 1.4
  • 500487tenable_ot_mitsubishi_CVE-2020-13238.nasl 1.4
  • 500485tenable_ot_siemens_CVE-2021-33720.nasl 1.6
  • 500482tenable_ot_siemens_CVE-2020-10044.nasl 1.4
  • 500471tenable_ot_schneider_CVE-2020-7562.nasl 1.5
  • 500460tenable_ot_rockwell_CVE-2020-6083.nasl 1.5
  • 500454tenable_ot_siemens_CVE-2020-15796.nasl 1.4
  • 500451tenable_ot_rockwell_CVE-2021-22681.nasl 1.6
  • 500444tenable_ot_emerson_CVE-2012-3035.nasl 1.4
  • 185484gitlab_CVE-2023-5600.nasl 1.1
  • 185482gitlab_CVE-2023-3246.nasl 1.1
  • 185479gitlab_CVE-2023-4700.nasl 1.1
  • 185458veeam_one_4508.nasl 1.1
  • 185454apache_rocketmq_5_1_2.nasl 1.1
  • 157541alma_linux_ALSA-2021-2569.nasl 1.6
  • 157537alma_linux_ALSA-2021-4386.nasl 1.4
  • 157535alma_linux_ALSA-2020-4676.nasl 1.4
  • 157530alma_linux_ALSA-2021-2781.nasl 1.4
  • 157515alma_linux_ALSA-2021-1608.nasl 1.4
  • 157500alma_linux_ALSA-2021-1791.nasl 1.5
  • 157496alma_linux_ALSA-2021-4158.nasl 1.4
  • 157495alma_linux_ALSA-2021-0711.nasl 1.5
  • 157473alma_linux_ALSA-2021-2570.nasl 1.5
  • 157466redhat-RHSA-2022-0472.nasl 1.6
  • 157464mariadb_10_4_23.nasl 1.10
  • 157459mariadb_10_7_2.nasl 1.10
  • 157453centos_RHSA-2022-0473.nasl 1.3
  • 157446mozilla_firefox_91_6_esr.nasl 1.6
  • 157444macos_firefox_97_0.nasl 1.7
  • 157441smb_nt_ms22_feb_excel.nasl 1.9
  • 157439smb_nt_ms22_feb_office_web.nasl 1.7
  • 157420redhat-RHSA-2022-0456.nasl 1.8
  • 500590tenable_ot_mitsubishi_CVE-2020-5665.nasl 1.5
  • 500587tenable_ot_mitsubishi_CVE-2020-5542.nasl 1.4
  • 500581tenable_ot_mitsubishi_CVE-2021-20601.nasl 1.5
  • 500574tenable_ot_siemens_CVE-2021-33719.nasl 1.5
  • 500564tenable_ot_siemens_CVE-2021-31888.nasl 1.5
  • 500562tenable_ot_schneider_CVE-2021-22791.nasl 1.4
  • 500555tenable_ot_mitsubishi_CVE-2019-14928.nasl 1.4
  • 500552tenable_ot_schneider_CVE-2018-7795.nasl 1.5
  • 500549tenable_ot_mitsubishi_CVE-2020-5668.nasl 1.4
  • 500546tenable_ot_schneider_CVE-2020-7564.nasl 1.6
  • 500545tenable_ot_siemens_CVE-2021-31882.nasl 1.5
  • 500537tenable_ot_mitsubishi_CVE-2020-5656.nasl 1.4
  • 500530tenable_ot_mitsubishi_CVE-2020-5658.nasl 1.4
  • 500510tenable_ot_schneider_CVE-2021-22792.nasl 1.4
  • 500496tenable_ot_schneider_CVE-2020-7543.nasl 1.3
  • 500494tenable_ot_mitsubishi_CVE-2021-20598.nasl 1.4
  • 500484tenable_ot_siemens_CVE-2020-15782.nasl 1.6
  • 500456tenable_ot_rockwell_CVE-2021-32926.nasl 1.6
  • 500452tenable_ot_emerson_CVE-2016-9345.nasl 1.4