nessus Plugin Feed 202311161433

Nov 16, 2023, 2:33 PM
modified detection
  • 185863oraclelinux_ELSA-2023-6659.nasl 1.1
  • 501826tenable_ot_rockwell_CVE-2014-3354.nasl 1.1
  • 501824tenable_ot_rockwell_CVE-2014-3360.nasl 1.1
  • 501823tenable_ot_rockwell_CVE-2016-6382.nasl 1.1
  • 501821tenable_ot_rockwell_CVE-2016-1350.nasl 1.1
  • 501815tenable_ot_rockwell_CVE-2015-1798.nasl 1.1
  • 501812tenable_ot_rockwell_CVE-2016-6384.nasl 1.1
  • 501810tenable_ot_rockwell_CVE-2014-3361.nasl 1.1
  • 501805tenable_ot_rockwell_CVE-2014-3355.nasl 1.1
  • 501801tenable_ot_rockwell_CVE-2014-0224.nasl 1.1
  • 501782tenable_ot_rockwell_CVE-2015-7705.nasl 1.1
  • 501781tenable_ot_rockwell_CVE-2015-7852.nasl 1.1
  • 501778tenable_ot_rockwell_CVE-2015-0287.nasl 1.1
  • 501774tenable_ot_rockwell_CVE-2015-0288.nasl 1.1
  • 501772tenable_ot_rockwell_CVE-2018-0172.nasl 1.1
  • 185807redhat-RHSA-2023-7256.nasl 1.1
  • 185786al2_ALAS-2023-2341.nasl 1.1
  • 185783al2_ALAS-2023-2338.nasl 1.1
  • 185737sap_netweaver_as_abap_nov_2023.nasl 1.1
  • 185736sap_netweaver_as_java_nov_2023.nasl 1.1
  • 185735smb_nt_ms23_nov_visual_studio.nasl 1.1
  • 185733saltstack_3005_4.nasl 1.1
  • 185716al2023_ALAS2023-2023-432.nasl 1.1
  • 185711openSUSE-2023-0368-1.nasl 1.1
  • 185505fedora_2023-f29e9560a1.nasl 1.1
  • 185373freebsd_pkg_77fc311d7e6211ee8290a8a1599412c6.nasl 1.3
  • 185350macosx_google_chrome_119_0_6045_123.nasl 1.4
  • 185349google_chrome_119_0_6045_123.nasl 1.4
  • 184810qnap_qts_QSA-23-35.nasl 1.2
  • 183282suse_SU-2023-4096-1.nasl 1.4
  • 183272ubuntu_USN-6425-3.nasl 1.3
  • 183001suse_SU-2023-4059-1.nasl 1.4
  • 161869cisco-sa-asa-dos-tL4uA4AA-asa.nasl 1.7
  • 159332mcafee_epo_sb10379.nasl 1.5
  • 500147tenable_ot_rockwell_CVE-2012-6441.nasl 1.8
  • 500144tenable_ot_siemens_CVE-2013-2780.nasl 1.4
  • 500141tenable_ot_siemens_CVE-2015-5386.nasl 1.4
  • 500140tenable_ot_siemens_CVE-2014-2909.nasl 1.4
  • 500137tenable_ot_siemens_CVE-2014-2246.nasl 1.4
  • 500115tenable_ot_yokogawa_CVE-2018-16196.nasl 1.6
  • 500107tenable_ot_siemens_CVE-2017-9946.nasl 1.8
  • 500106tenable_ot_rockwell_CVE-2017-12089.nasl 1.5
  • 500105tenable_ot_siemens_CVE-2017-9947.nasl 1.7
  • 500103tenable_ot_rockwell_CVE-2017-12090.nasl 1.5
  • 500101tenable_ot_siemens_CVE-2016-7114.nasl 1.7
  • 500100tenable_ot_siemens_CVE-2012-3040.nasl 1.4
  • 500094tenable_ot_rockwell_CVE-2017-14469.nasl 1.4
  • 500084tenable_ot_rockwell_CVE-2017-7899.nasl 1.6
  • 500077tenable_ot_rockwell_CVE-2017-14473.nasl 1.4
  • 500075tenable_ot_rockwell_CVE-2017-14468.nasl 1.4
  • 500066tenable_ot_mitsubishi_CVE-2019-6535.nasl 1.6
  • 185879oraclelinux_ELSA-2023-6469.nasl 1.1
  • 501830tenable_ot_rockwell_CVE-2016-1409.nasl 1.1
  • 501829tenable_ot_rockwell_CVE-2016-6415.nasl 1.1
  • 501827tenable_ot_rockwell_CVE-2014-3359.nasl 1.1
  • 501825tenable_ot_rockwell_CVE-2014-3356.nasl 1.1
  • 501819tenable_ot_rockwell_CVE-2014-2106.nasl 1.1
  • 501814tenable_ot_rockwell_CVE-2016-6381.nasl 1.1
  • 501813tenable_ot_rockwell_CVE-2014-2112.nasl 1.1
  • 501809tenable_ot_rockwell_CVE-2014-2109.nasl 1.1
  • 501808tenable_ot_rockwell_CVE-2016-1344.nasl 1.1
  • 501807tenable_ot_rockwell_CVE-2014-2113.nasl 1.1
  • 501806tenable_ot_rockwell_CVE-2014-3566.nasl 1.1
  • 501804tenable_ot_rockwell_CVE-2014-2111.nasl 1.1
  • 501800tenable_ot_rockwell_CVE-2014-0221.nasl 1.1
  • 501794tenable_ot_rockwell_CVE-2015-7701.nasl 1.1
  • 501788tenable_ot_rockwell_CVE-2015-7703.nasl 1.1
  • 501786tenable_ot_rockwell_CVE-2015-7704.nasl 1.1
  • 501783tenable_ot_rockwell_CVE-2015-7853.nasl 1.1
  • 501780tenable_ot_rockwell_CVE-2015-7691.nasl 1.1
  • 501777tenable_ot_rockwell_CVE-2015-0292.nasl 1.1
  • 501769tenable_ot_rockwell_CVE-2018-0167.nasl 1.1
  • 501767tenable_ot_rockwell_CVE-2018-0158.nasl 1.1
  • 185802redhat-RHSA-2023-7255.nasl 1.1
  • 185799redhat-RHSA-2023-7258.nasl 1.1
  • 185796redhat-RHSA-2023-7259.nasl 1.1
  • 185794redhat-RHSA-2023-7257.nasl 1.1
  • 185789al2_ALAS-2023-2344.nasl 1.1
  • 185785al2_ALAS-2023-2343.nasl 1.1
  • 185773redhat-RHSA-2023-7243.nasl 1.1
  • 185770smb_nt_ms23_nov_microsoft_dynamics_5032298.nasl 1.1
  • 185769smb_nt_ms23_nov_microsoft_dynamics_5032297.nasl 1.1
  • 185731mattermost_server_9_0_1.nasl 1.1
  • 185727suse_SU-2023-4438-1.nasl 1.1
  • 185724suse_SU-2023-4441-1.nasl 1.1
  • 185720al2023_ALAS2023-2023-438.nasl 1.1
  • 185420debian_DSA-5551.nasl 1.2
  • 183021samba_4_19_1_a.nasl 1.4
  • 163098robohelp_apsb22-10.nasl 1.7
  • 500131tenable_ot_siemens_CVE-2013-0700.nasl 1.4
  • 500121tenable_ot_siemens_CVE-2016-8672.nasl 1.6
  • 500093tenable_ot_rockwell_CVE-2017-12092.nasl 1.5
  • 500090tenable_ot_siemens_CVE-2016-4785.nasl 1.5
  • 500082tenable_ot_rockwell_CVE-2017-7901.nasl 1.6
  • 500070tenable_ot_siemens_CVE-2019-6575.nasl 1.8
  • 500068tenable_ot_schneider_CVE-2019-6821.nasl 1.5
  • 56998microsoft_office_unsupported.nasl 1.22
  • 185869oraclelinux_ELSA-2023-6694.nasl 1.1
  • 501828tenable_ot_rockwell_CVE-2015-0643.nasl 1.1
  • 161868cisco-sa-asa-dos-tL4uA4AA-ftd.nasl 1.7
  • 501820tenable_ot_rockwell_CVE-2015-0642.nasl 1.1
  • 501817tenable_ot_rockwell_CVE-2014-3299.nasl 1.1
  • 501816tenable_ot_rockwell_CVE-2014-2108.nasl 1.1
  • 501798tenable_ot_rockwell_CVE-2010-5298.nasl 1.1
  • 501797tenable_ot_rockwell_CVE-2014-0076.nasl 1.1
  • 501795tenable_ot_rockwell_CVE-2015-7849.nasl 1.1
  • 501792tenable_ot_rockwell_CVE-2015-7855.nasl 1.1
  • 501791tenable_ot_rockwell_CVE-2015-7848.nasl 1.1
  • 501790tenable_ot_rockwell_CVE-2015-7854.nasl 1.1
  • 501789tenable_ot_rockwell_CVE-2015-7850.nasl 1.1
  • 501787tenable_ot_rockwell_CVE-2015-7692.nasl 1.1
  • 501785tenable_ot_rockwell_CVE-2015-7871.nasl 1.1
  • 501784tenable_ot_rockwell_CVE-2015-7702.nasl 1.1
  • 501779tenable_ot_rockwell_CVE-2015-0209.nasl 1.1
  • 501775tenable_ot_rockwell_CVE-2015-0293.nasl 1.1
  • 501773tenable_ot_rockwell_CVE-2018-0174.nasl 1.1
  • 501768tenable_ot_rockwell_CVE-2018-0173.nasl 1.1
  • 185740debian_DLA-3653.nasl 1.1
  • 185725suse_SU-2023-4440-1.nasl 1.1
  • 185723al2023_ALAS2023-2023-431.nasl 1.1
  • 185722al2023_ALAS2023-2023-436.nasl 1.1
  • 500126tenable_ot_schneider_CVE-2018-7788.nasl 1.4
  • 500125tenable_ot_schneider_CVE-2018-7846.nasl 1.4
  • 500118tenable_ot_rockwell_CVE-2018-19615.nasl 1.6
  • 500114tenable_ot_siemens_CVE-2018-13800.nasl 1.5
  • 500112tenable_ot_siemens_CVE-2014-2254.nasl 1.4
  • 500110tenable_ot_rockwell_CVE-2017-7903.nasl 1.6
  • 500099tenable_ot_schneider_CVE-2018-7857.nasl 1.4
  • 500092tenable_ot_rockwell_CVE-2016-9343.nasl 1.5
  • 500089tenable_ot_rockwell_CVE-2015-6492.nasl 1.4
  • 500088tenable_ot_siemens_CVE-2015-2177.nasl 1.4
  • 500078tenable_ot_rockwell_CVE-2017-14462.nasl 1.4
  • 500076tenable_ot_rockwell_CVE-2009-3739.nasl 1.4
  • 500074tenable_ot_schneider_CVE-2013-0663.nasl 1.5
  • 500071tenable_ot_schneider_CVE-2019-6808.nasl 1.5
  • 500069tenable_ot_schneider_CVE-2019-6815.nasl 1.4
  • 500067tenable_ot_siemens_CVE-2019-12258.nasl 1.12
  • 500065tenable_ot_siemens_CVE-2019-12255.nasl 1.12
  • 500064tenable_ot_schneider_CVE-2019-6809.nasl 1.4
  • 185813oraclelinux_ELSA-2023-6324.nasl 1.1
  • 501822tenable_ot_rockwell_CVE-2016-6380.nasl 1.1
  • 501818tenable_ot_rockwell_CVE-2016-6393.nasl 1.1
  • 501811tenable_ot_rockwell_CVE-2015-0646.nasl 1.1
  • 501803tenable_ot_rockwell_CVE-2015-1799.nasl 1.1
  • 501802tenable_ot_rockwell_CVE-2014-3470.nasl 1.1
  • 501799tenable_ot_rockwell_CVE-2014-0195.nasl 1.1
  • 501796tenable_ot_rockwell_CVE-2014-0198.nasl 1.1
  • 501793tenable_ot_rockwell_CVE-2015-7851.nasl 1.1
  • 501776tenable_ot_rockwell_CVE-2015-0289.nasl 1.1
  • 501771tenable_ot_rockwell_CVE-2018-0155.nasl 1.1
  • 501770tenable_ot_rockwell_CVE-2018-0175.nasl 1.1
  • 185808redhat-RHSA-2023-7253.nasl 1.1
  • 185803redhat-RHSA-2023-7254.nasl 1.1
  • 185793al2_ALAS-2023-2337.nasl 1.1
  • 185792al2_ALAS-2023-2345.nasl 1.1
  • 185778ubuntu_USN-6480-1.nasl 1.1
  • 185775freebsd_pkg_7cc003cb83b911ee957db42e991fc52e.nasl 1.1
  • 185766coldfusion_win_apsb23-52.nasl 1.1
  • 185742smb_nt_ms23_nov_excel_c2r.nasl 1.1
  • 185741smb_nt_ms23_nov_office_c2r.nasl 1.1
  • 185729suse_SU-2023-4442-1.nasl 1.1
  • 185606macosx_google_chrome_119_0_6045_159.nasl 1.1
  • 185605google_chrome_119_0_6045_159.nasl 1.1
  • 185506fedora_2023-f83b5e84d3.nasl 1.1
  • 182845ubuntu_USN-6425-1.nasl 1.6
  • 500143tenable_ot_sel_CVE-2013-2792.nasl 1.4
  • 500134tenable_ot_rockwell_CVE-2015-6490.nasl 1.4
  • 500133tenable_ot_rockwell_CVE-2012-6438.nasl 1.8
  • 500132tenable_ot_emerson_CVE-2012-4703.nasl 1.5
  • 500130tenable_ot_siemens_CVE-2014-2253.nasl 1.4
  • 500128tenable_ot_siemens_CVE-2014-2908.nasl 1.4
  • 500124tenable_ot_schneider_CVE-2018-7856.nasl 1.4
  • 500122tenable_ot_schneider_CVE-2018-7842.nasl 1.4
  • 500120tenable_ot_schneider_CVE-2018-7758.nasl 1.4
  • 500119tenable_ot_siemens_CVE-2018-4840.nasl 1.5
  • 500116tenable_ot_siemens_CVE-2018-16559.nasl 1.5
  • 500111tenable_ot_rockwell_CVE-2012-6440.nasl 1.8
  • 500108tenable_ot_rockwell_CVE-2017-12093.nasl 1.6
  • 500104tenable_ot_rockwell_CVE-2017-14466.nasl 1.4
  • 500102tenable_ot_siemens_CVE-2018-16563.nasl 1.5
  • 500087tenable_ot_siemens_CVE-2018-4839.nasl 1.5
  • 500081tenable_ot_rockwell_CVE-2017-14470.nasl 1.4
  • 500072tenable_ot_schneider_CVE-2019-6819.nasl 1.5
new
  • 185885smb_nt_ms23_nov_dotnet_core_cve-2023-36038.nasl 1.0
  • 185886smb_nt_ms23_nov_dotnet_core_cve-2023-36558.nasl 1.0
  • 185883smb_nt_ms23_nov_aspdotnet_core_cve-2023-36038.nasl 1.0
  • 185884smb_nt_ms23_nov_aspdotnet_core_cve-2023-36558.nasl 1.0