nessus Plugin Feed 202311171511

Nov 17, 2023, 3:11 PM
modified detection
  • 185933omi_1_7_3_0.nasl 1.1
  • 185923al2_ALASECS-2023-030.nasl 1.1
  • 185909alma_linux_ALSA-2023-7253.nasl 1.2
  • 185908alma_linux_ALSA-2023-7255.nasl 1.2
  • 185900smb_nt_ms23_nov_win_defender.nasl 1.1
  • 185899cisco-sa-ise-mult-j-KxpNynR_cve-2023-20272.nasl 1.2
  • 185893oraclelinux_ELSA-2023-6745.nasl 1.2
  • 185887smb_nt_ms23_nov_dotnet.nasl 1.2
  • 185883smb_nt_ms23_nov_aspdotnet_core_cve-2023-36038.nasl 1.2
  • 185564adobe_audition_apsb23-64.nasl 1.2
  • 185563macos_adobe_bridge_apsb23-57.nasl 1.2
  • 185562adobe_bridge_apsb23-57.nasl 1.2
  • 185223fedora_2023-6bd1586dc5.nasl 1.2
  • 180519debian_DSA-5489.nasl 1.2
  • 500060tenable_ot_emerson_CVE-2013-0694.nasl 1.4
  • 500058tenable_ot_siemens_CVE-2019-12259.nasl 1.11
  • 500045tenable_ot_siemens_CVE-2014-5074.nasl 1.4
  • 500044tenable_ot_rockwell_CVE-2010-5305.nasl 1.5
  • 500039tenable_ot_schneider_CVE-2014-0754.nasl 1.6
  • 500038tenable_ot_rockwell_CVE-2015-6486.nasl 1.4
  • 500037tenable_ot_siemens_CVE-2014-2259.nasl 1.4
  • 500036tenable_ot_rockwell_CVE-2012-6436.nasl 1.8
  • 500032tenable_ot_emerson_CVE-2013-0693.nasl 1.4
  • 500028tenable_ot_rockwell_CVE-2012-6442.nasl 1.7
  • 500027tenable_ot_schneider_CVE-2012-0929.nasl 1.4
  • 157411redhat-RHSA-2022-0440.nasl 1.8
  • 157410ala_ALAS-2022-1563.nasl 1.8
  • 157407debian_DLA-2913.nasl 1.3
  • 157406centos8_RHSA-2022-0441.nasl 1.3
  • 157401debian_DLA-2912.nasl 1.3
  • 157399openSUSE-2022-0330-1.nasl 1.4
  • 157398openSUSE-2022-0334-1.nasl 1.3
  • 157387oraclelinux_ELSA-2022-9123.nasl 1.7
  • 157376redhat-RHSA-2022-0436.nasl 1.9
  • 157367f5_bigip_SOL40508224.nasl 1.5
  • 157354nodejs_2022_jan.nasl 1.9
  • 157335oraclelinux_ELSA-2022-0366.nasl 1.3
  • 185365fedora_2023-a6699df922.nasl 1.1
  • 185430freebsd_pkg_0f4458597f0e11ee94b46cc21735f730.nasl 1.1
  • 185794redhat-RHSA-2023-7257.nasl 1.2
  • 185778ubuntu_USN-6480-1.nasl 1.2
  • 157333oraclelinux_ELSA-2022-0350.nasl 1.4
  • 157297f5_bigip_SOL28622040.nasl 1.5
  • 157293google_chrome_98_0_4758_80.nasl 1.10
  • 157270redhat-RHSA-2022-0330.nasl 1.12
  • 157266gentoo_GLSA-202202-01.nasl 1.4
  • 157252debian_DLA-2902.nasl 1.3
  • 157241gentoo_GLSA-202201-02.nasl 1.4
  • 157238freebsd_pkg_b6ef8a53806211ec9af3fb232efe4d2e.nasl 1.4
  • 157218EulerOS_SA-2022-1029.nasl 1.3
  • 157213EulerOS_SA-2022-1030.nasl 1.5
  • 157195EulerOS_SA-2022-1020.nasl 1.4
  • 157187EulerOS_SA-2022-1016.nasl 1.3
  • 157184EulerOS_SA-2022-1025.nasl 1.3
  • 157177EulerOS_SA-2022-1027.nasl 1.4
  • 157121oraclelinux_ELSA-2022-0258.nasl 1.6
  • 157113openSUSE-2022-0171-1.nasl 1.4
  • 157060oraclelinux_ELSA-2022-0185.nasl 1.4
  • 157055debian_DLA-2894.nasl 1.3
  • 157052redhat-RHSA-2022-0233.nasl 1.8
  • 157051redhat-RHSA-2022-0239.nasl 1.8
  • 185928al2_ALASFIREFOX-2023-017.nasl 1.1
  • 185912fedora_2023-3dfc0123b0.nasl 1.1
  • 185911fedora_2023-e4cb865604.nasl 1.1
  • 185907alma_linux_ALSA-2023-7257.nasl 1.2
  • 185904splunk_912_cve-2023-46213.nasl 1.1
  • 185897qnap_qts_quts_hero_QSA-23-24.nasl 1.1
  • 185896sysaid_server_23_3_36.nasl 1.2
  • 185885smb_nt_ms23_nov_dotnet_core_cve-2023-36038.nasl 1.2
  • 185776wireshark_4_0_11.nasl 1.2
  • 185565macos_adobe_audition_apsb23-64.nasl 1.2
  • 185354freebsd_pkg_f4464e497e0411ee8e38002590c1f29c.nasl 1.2
  • 181315ubuntu_USN-6359-1.nasl 1.2
  • 181132al2023_ALAS2023-2023-333.nasl 1.3
  • 500056tenable_ot_siemens_CVE-2019-12265.nasl 1.11
  • 500053tenable_ot_siemens_CVE-2019-10936.nasl 1.5
  • 500052tenable_ot_schneider_CVE-2019-6848.nasl 1.4
  • 500049tenable_ot_siemens_CVE-2019-10929.nasl 1.6
  • 157380debian_DSA-5067.nasl 1.5
  • 157365debian_DLA-2908.nasl 1.3
  • 185523debian_DLA-3651.nasl 1.1
  • 185374fedora_2023-3eda7b85f5.nasl 1.1
  • 185710samba_4_19_2.nasl 1.2
  • 185807redhat-RHSA-2023-7256.nasl 1.2
  • 185446suse_SU-2023-4387-1.nasl 1.1
  • 185449suse_SU-2023-4388-1.nasl 1.1
  • 157328centos8_RHSA-2022-0366.nasl 1.3
  • 157322debian_DSA-5064.nasl 1.3
  • 157292macosx_google_chrome_98_0_4758_80.nasl 1.9
  • 157267redhat-RHSA-2022-0325.nasl 1.8
  • 157263debian_DSA-5055.nasl 1.6
  • 157207EulerOS_SA-2022-1032.nasl 1.3
  • 157203EulerOS_SA-2022-1012.nasl 1.3
  • 157200EulerOS_SA-2022-1034.nasl 1.6
  • 157198openSUSE-2022-0210-1.nasl 1.3
  • 157196EulerOS_SA-2022-1023.nasl 1.4
  • 157194EulerOS_SA-2022-1013.nasl 1.6
  • 157175EulerOS_SA-2022-1026.nasl 1.3
  • 157171EulerOS_SA-2022-1014.nasl 1.6
  • 157137oraclelinux_ELSA-2022-9056.nasl 1.4
  • 157135redhat-RHSA-2022-0266.nasl 1.16
  • 157133redhat-RHSA-2022-0267.nasl 1.17
  • 157127oracle_weblogic_server_cpu_jan_2022.nasl 1.8
  • 157120tomcat_10_1_0_M10.nasl 1.9
  • 157099redhat-RHSA-2022-0258.nasl 1.11
  • 157097redhat-RHSA-2022-0260.nasl 1.6
  • 157053redhat-RHSA-2022-0185.nasl 1.9
  • 175413arubaos-10-3-1-aruba-psa-2023-006.nasl 1.3
  • 185918al2_ALASECS-2023-024.nasl 1.1
  • 185898cisco-sa-ise-mult-j-KxpNynR.nasl 1.2
  • 185734adobe_incopy_apsb23-60.nasl 1.2
  • 185557adobe_premiere_pro_apsb23-65.nasl 1.2
  • 185556macos_adobe_premiere_pro_apsb23-65.nasl 1.2
  • 500059tenable_ot_schneider_CVE-2011-4861.nasl 1.5
  • 500057tenable_ot_rockwell_CVE-2019-10954.nasl 1.6
  • 500050tenable_ot_siemens_CVE-2019-10930.nasl 1.7
  • 500046tenable_ot_schneider_CVE-2013-2761.nasl 1.5
  • 500041tenable_ot_siemens_CVE-2014-2251.nasl 1.4
  • 500033tenable_ot_schneider_CVE-2012-0931.nasl 1.4
  • 500030tenable_ot_siemens_CVE-2012-3037.nasl 1.4
  • 157382f5_bigip_SOL05295469.nasl 1.5
  • 157378debian_DSA-5066.nasl 1.4
  • 157374redhat-RHSA-2022-0438.nasl 1.9
  • 185520debian_DSA-5553.nasl 1.1
  • 185348fedora_2023-89e8f3efc5.nasl 1.1
  • 185916freebsd_pkg_0da4db8984bf11ee8290a8a1599412c6.nasl 1.1
  • 185808redhat-RHSA-2023-7253.nasl 1.2
  • 185803redhat-RHSA-2023-7254.nasl 1.2
  • 185802redhat-RHSA-2023-7255.nasl 1.2
  • 185450suse_SU-2023-4386-1.nasl 1.1
  • 185448suse_SU-2023-4389-1.nasl 1.1
  • 185445suse_SU-2023-4390-1.nasl 1.1
  • 185596suse_SU-2023-4418-1.nasl 1.1
  • 185726suse_SU-2023-4433-1.nasl 1.1
  • 157332freebsd_pkg_e852f43c846e11ecb0433065ec8fd3ec.nasl 1.7
  • 157331redhat-RHSA-2022-0397.nasl 1.9
  • 157324debian_DLA-2906.nasl 1.4
  • 157313redhat-RHSA-2022-0366.nasl 1.8
  • 157261debian_DLA-2905.nasl 1.5
  • 157240freebsd_pkg_ee26f513826e11ec8be6d4c9ef517024.nasl 1.5
  • 157232openSUSE-2022-0226-1.nasl 1.5
  • 157225openSUSE-2022-0214-1.nasl 1.5
  • 157222EulerOS_SA-2022-1033.nasl 1.6
  • 157217EulerOS_SA-2022-1009.nasl 1.3
  • 157215EulerOS_SA-2022-1038.nasl 1.3
  • 157201EulerOS_SA-2022-1039.nasl 1.3
  • 157197EulerOS_SA-2022-1018.nasl 1.3
  • 157140gentoo_GLSA-202201-01.nasl 1.6
  • 157136redhat-RHSA-2022-0274.nasl 1.16
  • 157124tomcat_10_0_16.nasl 1.9
  • 157119tomcat_8_5_75.nasl 1.9
  • 157118centos_RHSA-2022-0143.nasl 1.6
  • 157117tomcat_9_0_58.nasl 1.11
  • 157111redhat-RHSA-2022-0265.nasl 1.17
  • 157092openSUSE-2022-0178-1.nasl 1.5
  • 157084openSUSE-2022-0184-1.nasl 1.3
  • 157081openSUSE-2022-0157-1.nasl 1.5
  • 157080centos8_RHSA-2022-0258.nasl 1.5
  • 157070suse_SU-2022-0177-1.nasl 1.5
  • 185931oracle_bpm_cpu_oct_2023.nasl 1.1
  • 185903splunk_912_cve-2023-46214.nasl 1.1
  • 185889oraclelinux_ELSA-2023-12991.nasl 1.1
  • 185886smb_nt_ms23_nov_dotnet_core_cve-2023-36558.nasl 1.2
  • 185884smb_nt_ms23_nov_aspdotnet_core_cve-2023-36558.nasl 1.2
  • 185777macosx_wireshark_4_0_11.nasl 1.2
  • 185768macos_adobe_photoshop_apsb23-56.nasl 1.2
  • 185767adobe_photoshop_apsb23-56.nasl 1.2
  • 185559macos_adobe_media_encoder_apsb23-63.nasl 1.2
  • 185558adobe_media_encoder_apsb23-63.nasl 1.2
  • 185364freebsd_pkg_5afcc9a47e0411ee8e38002590c1f29c.nasl 1.2
  • 183345fedora_2023-6880309d0e.nasl 1.2
  • 183344fedora_2023-a7b0d27d18.nasl 1.2
  • 500063tenable_ot_siemens_CVE-2019-12263.nasl 1.12
  • 500062tenable_ot_schneider_CVE-2019-6828.nasl 1.4
  • 500061tenable_ot_siemens_CVE-2019-12257.nasl 1.10
  • 500055tenable_ot_siemens_CVE-2019-10943.nasl 1.6
  • 500051tenable_ot_schneider_CVE-2019-6842.nasl 1.4
  • 500043tenable_ot_rockwell_CVE-2015-6488.nasl 1.4
  • 500042tenable_ot_rockwell_CVE-2010-2965.nasl 1.4
  • 500035tenable_ot_siemens_CVE-2015-5698.nasl 1.5
  • 500031tenable_ot_rockwell_CVE-2009-0474.nasl 1.5
  • 157412redhat-RHSA-2022-0441.nasl 1.7
  • 157408al2_ALAS-2022-1749.nasl 1.8
  • 157386freebsd_pkg_3507bfb385d511ec8c9c001b217b3468.nasl 1.11
  • 157375redhat-RHSA-2022-0439.nasl 1.9
  • 157348openSUSE-2022-0024-1.nasl 1.3
  • 157339nessus_tns_2022_04.nasl 1.6
  • 185521debian_DSA-5554.nasl 1.1
  • 185431freebsd_pkg_31f45d067f0e11ee94b46cc21735f730.nasl 1.1
  • 185429freebsd_pkg_bbb18fcb7f0d11ee94b46cc21735f730.nasl 1.1
  • 185799redhat-RHSA-2023-7258.nasl 1.2
  • 185796redhat-RHSA-2023-7259.nasl 1.2
  • 185728suse_SU-2023-4434-1.nasl 1.1
  • 157330centos8_RHSA-2022-0350.nasl 1.4
  • 157321debian_DLA-2907.nasl 1.6
  • 157320debian_DSA-5065.nasl 1.3
  • 157311redhat-RHSA-2022-0350.nasl 1.9
  • 157257debian_DSA-5063.nasl 1.3
  • 157248debian_DLA-2904.nasl 1.5
  • 157236freebsd_pkg_65847d9d7f3e11ec8624b42e991fc52e.nasl 1.4
  • 157216EulerOS_SA-2022-1019.nasl 1.3
  • 157212EulerOS_SA-2022-1006.nasl 1.3
  • 157208EulerOS_SA-2022-1010.nasl 1.5
  • 157193EulerOS_SA-2022-1005.nasl 1.3
  • 157186EulerOS_SA-2022-1007.nasl 1.4
  • 157185EulerOS_SA-2022-1040.nasl 1.4
  • 157174EulerOS_SA-2022-1036.nasl 1.3
  • 157169EulerOS_SA-2022-1003.nasl 1.4
  • 157159oraclelinux_ELSA-2022-0290.nasl 1.6
  • 157148openSUSE-2022-0199-1.nasl 1.6
  • 157110openSUSE-2022-0177-1.nasl 1.3
  • 157089redhat-RHSA-2022-0246.nasl 1.8
  • 157061oraclelinux_ELSA-2022-0204.nasl 1.4
  • 157054redhat-RHSA-2022-0237.nasl 1.6
new
  • 185952arubaos-10-5-0-1-aruba-psa-2023-017.nasl 1.0
  • 185950microsoft_azure_pipelines_agent_win_installed.nbin 1.0
  • 185951smb_nt_ms23_nov_azure_pipelines_agent.nasl 1.0