nessus Plugin Feed 202312141632

Dec 14, 2023, 4:32 PM
modified detection
  • 501403tenable_ot_cisco_CVE-2014-3261.nasl 1.2
  • 501392tenable_ot_cisco_CVE-2013-1191.nasl 1.2
  • 501374tenable_ot_cisco_CVE-2013-1122.nasl 1.2
  • 501355tenable_ot_cisco_CVE-2014-3341.nasl 1.2
  • 501283tenable_ot_cisco_CVE-2012-4090.nasl 1.2
  • 501253tenable_ot_cisco_CVE-2013-1180.nasl 1.2
  • 501247tenable_ot_cisco_CVE-2015-4277.nasl 1.2
  • 501241tenable_ot_cisco_CVE-2013-1212.nasl 1.2
  • 501233tenable_ot_cisco_CVE-2015-4301.nasl 1.2
  • 176418macosx_wireshark_1_6_16.nasl 1.1
  • 176397macosx_wireshark_1_4_15.nasl 1.1
  • 500997tenable_ot_siemens_CVE-2013-4652.nasl 1.3
  • 500988tenable_ot_siemens_CVE-2013-4651.nasl 1.3
  • 172598suse_SU-2023-0746-1.nasl 1.3
  • 500759tenable_ot_siemens_CVE-2013-3634.nasl 1.5
  • 167869mariadb_10_0_16.nasl 1.3
  • 500464tenable_ot_emerson_CVE-2012-1816.nasl 1.6
  • 500413tenable_ot_emerson_CVE-2012-1814.nasl 1.6
  • 500402tenable_ot_emerson_CVE-2014-2349.nasl 1.6
  • 500212tenable_ot_siemens_CVE-2012-3017.nasl 1.5
  • 500144tenable_ot_siemens_CVE-2013-2780.nasl 1.5
  • 500133tenable_ot_rockwell_CVE-2012-6438.nasl 1.9
  • 500132tenable_ot_emerson_CVE-2012-4703.nasl 1.6
  • 164601nutanix_NXSA-AOS-5_20_4.nasl 1.16
  • 186769macos_adobe_dimension_apsb23-71.nasl 1.1
  • 186731macos_HT214038.nasl 1.1
  • 186730macos_HT214037.nasl 1.1
  • 186728redhat-RHSA-2023-7714.nasl 1.1
  • 186718ubuntu_USN-6500-2.nasl 1.2
  • 186631rocky_linux_RLSA-2023-7581.nasl 1.2
  • 186435redhat-RHSA-2023-7580.nasl 1.2
  • 186434redhat-RHSA-2023-7576.nasl 1.3
  • 186372redhat-RHSA-2023-7545.nasl 1.2
  • 501824tenable_ot_rockwell_CVE-2014-3360.nasl 1.3
  • 185492redhat-RHSA-2023-6884.nasl 1.4
  • 185361redhat-RHSA-2023-6805.nasl 1.5
  • 184056al2023_ALAS2023-2023-402.nasl 1.6
  • 183801al2023_ALAS2023-2023-378.nasl 1.2
  • 183480al2_ALAS-2023-2288.nasl 1.2
  • 181079oraclelinux_ELSA-2010-0181.nasl 1.1
  • 181076oraclelinux_ELSA-2009-1339.nasl 1.1
  • 181047oraclelinux_ELSA-2011-1741.nasl 1.1
  • 181029oraclelinux_ELSA-2010-0221.nasl 1.1
  • 181024oraclelinux_ELSA-2011-1581.nasl 1.1
  • 180618oraclelinux_ELSA-2007-0640.nasl 1.1
  • 180610oraclelinux_ELSA-2009-0205.nasl 1.1
  • 180608oraclelinux_ELSA-2009-1289.nasl 1.1
  • 179963suse_SU-2023-3344-1.nasl 1.5
  • 501498tenable_ot_moxa_CVE-2016-8726.nasl 1.2
  • 501417tenable_ot_cisco_CVE-2015-4231.nasl 1.2
  • 501303tenable_ot_cisco_CVE-2013-1178.nasl 1.2
  • 501285tenable_ot_cisco_CVE-2014-0684.nasl 1.2
  • 174308freebsd_pkg_b31f7029817c4c1fb7d3252de5283393.nasl 1.1
  • 500736tenable_ot_siemens_CVE-2013-3633.nasl 1.5
  • 500421tenable_ot_emerson_CVE-2014-2350.nasl 1.6
  • 500393tenable_ot_emerson_CVE-2012-1818.nasl 1.6
  • 500269tenable_ot_siemens_CVE-2014-2249.nasl 1.5
  • 500262tenable_ot_siemens_CVE-2015-1048.nasl 1.5
  • 500178tenable_ot_siemens_CVE-2014-2247.nasl 1.5
  • 500177tenable_ot_siemens_CVE-2014-2252.nasl 1.5
  • 500169tenable_ot_siemens_CVE-2014-2250.nasl 1.5
  • 500140tenable_ot_siemens_CVE-2014-2909.nasl 1.5
  • 500111tenable_ot_rockwell_CVE-2012-6440.nasl 1.9
  • 500059tenable_ot_schneider_CVE-2011-4861.nasl 1.6
  • 186768adobe_dimension_apsb23-71.nasl 1.1
  • 186664redhat-RHSA-2023-7695.nasl 1.4
  • 186619redhat-RHSA-2023-7667.nasl 1.4
  • 186509oraclelinux_ELSA-2023-7581.nasl 1.2
  • 186484redhat-RHSA-2023-7616.nasl 1.2
  • 186437redhat-RHSA-2023-7581.nasl 1.2
  • 501807tenable_ot_rockwell_CVE-2014-2113.nasl 1.2
  • 501796tenable_ot_rockwell_CVE-2014-0198.nasl 1.2
  • 185521debian_DSA-5554.nasl 1.3
  • 185495redhat-RHSA-2023-6882.nasl 1.4
  • 185431freebsd_pkg_31f45d067f0e11ee94b46cc21735f730.nasl 1.2
  • 185429freebsd_pkg_bbb18fcb7f0d11ee94b46cc21735f730.nasl 1.2
  • 185424oraclelinux_ELSA-2023-6805.nasl 1.5
  • 184222f5_bigip_SOL04463175.nasl 1.1
  • 184017mariner_vim_CVE-2023-5344.nasl 1.1
  • 182985fedora_2023-c0da722865.nasl 1.2
  • 182588vim_9_0_1969.nasl 1.4
  • 182060al2_ALASPOSTGRESQL13-2023-004.nasl 1.2
  • 181947al2_ALASPOSTGRESQL14-2023-003.nasl 1.2
  • 181112oraclelinux_ELSA-2010-0291.nasl 1.1
  • 181101oraclelinux_ELSA-2011-0586.nasl 1.1
  • 181089oraclelinux_ELSA-2011-1615.nasl 1.1
  • 181074oraclelinux_ELSA-2011-0599.nasl 1.1
  • 181053oraclelinux_ELSA-2011-1694.nasl 1.1
  • 180617oraclelinux_ELSA-2009-1186.nasl 1.2
  • 180605oraclelinux_ELSA-2007-0631.nasl 1.1
  • 179971suse_SU-2023-3343-1.nasl 1.5
  • 179968suse_SU-2023-3342-1.nasl 1.5
  • 501391tenable_ot_cisco_CVE-2013-1208.nasl 1.2
  • 501354tenable_ot_cisco_CVE-2013-3400.nasl 1.2
  • 501306tenable_ot_cisco_CVE-2013-1226.nasl 1.2
  • 501271tenable_ot_cisco_CVE-2013-5566.nasl 1.2
  • 172648suse_SU-2023-0759-1.nasl 1.3
  • 500766tenable_ot_siemens_CVE-2013-5709.nasl 1.5
  • 167854mariadb_10_0_2.nasl 1.4
  • 500265tenable_ot_siemens_CVE-2014-2248.nasl 1.5
  • 500263tenable_ot_siemens_CVE-2014-2256.nasl 1.5
  • 500220tenable_ot_sel_CVE-2013-2798.nasl 1.5
  • 500198tenable_ot_rockwell_CVE-2012-6435.nasl 1.9
  • 500183tenable_ot_rockwell_CVE-2009-0473.nasl 1.6
  • 500147tenable_ot_rockwell_CVE-2012-6441.nasl 1.9
  • 500143tenable_ot_sel_CVE-2013-2792.nasl 1.5
  • 500130tenable_ot_siemens_CVE-2014-2253.nasl 1.5
  • 186831qnap_qts_quts_hero_QSA-23-07.nasl 1.1
  • 186724macos_HT214036.nasl 1.2
  • 186665redhat-RHSA-2023-7694.nasl 1.4
  • 186621redhat-RHSA-2023-7666.nasl 1.4
  • 501820tenable_ot_rockwell_CVE-2015-0642.nasl 1.3
  • 501811tenable_ot_rockwell_CVE-2015-0646.nasl 1.2
  • 501798tenable_ot_rockwell_CVE-2010-5298.nasl 1.2
  • 185430freebsd_pkg_0f4458597f0e11ee94b46cc21735f730.nasl 1.2
  • 182749fedora_2023-b695d3e2a8.nasl 1.2
  • 182024al2_ALASPOSTGRESQL12-2023-005.nasl 1.2
  • 181099oraclelinux_ELSA-2011-0545.nasl 1.1
  • 181051oraclelinux_ELSA-2011-0554.nasl 1.1
  • 181038oraclelinux_ELSA-2011-1073.nasl 1.1
  • 181018oraclelinux_ELSA-2011-1635.nasl 1.1
  • 180628oraclelinux_ELSA-2009-1337.nasl 1.1
  • 180626oraclelinux_ELSA-2007-0542.nasl 1.1
  • 180625oraclelinux_ELSA-2009-1287.nasl 1.1
  • 180619oraclelinux_ELSA-2009-1335.nasl 1.2
  • 180133suse_SU-2023-3384-1.nasl 1.4
  • 179962suse_SU-2023-3341-1.nasl 1.5
  • 179929ubuntu_USN-6296-1.nasl 1.7
  • 179922postgresql_20230810.nasl 1.7
  • 179870freebsd_pkg_cfd2a634378511ee94b46cc21735f730.nasl 1.7
  • 501590tenable_ot_siemens_CVE-2013-5944.nasl 1.3
  • 501466tenable_ot_moxa_CVE-2015-6466.nasl 1.2
  • 501441tenable_ot_moxa_CVE-2012-4712.nasl 1.2
  • 501337tenable_ot_cisco_CVE-2013-1211.nasl 1.2
  • 167902mariadb_10_1_8.nasl 1.4
  • 167892mariadb_5_5_43.nasl 1.3
  • 167877mariadb_5_1_62.nasl 1.3
  • 167873mariadb_10_0_3.nasl 1.3
  • 167863mariadb_5_5_22.nasl 1.3
  • 167857mariadb_5_5_41.nasl 1.3
  • 167838mariadb_5_5_31.nasl 1.3
  • 160121EulerOS_SA-2022-1528.nasl 1.3
  • 159517cisco-sa-20090818-ios-xr-bgp-dos.nasl 1.6
  • 500557tenable_ot_mitsubishi_CVE-2015-3938.nasl 1.5
  • 500258tenable_ot_rockwell_CVE-2009-0472.nasl 1.6
  • 500257tenable_ot_rockwell_CVE-2012-4690.nasl 1.6
  • 500255tenable_ot_emerson_CVE-2013-0689.nasl 1.5
  • 500254tenable_ot_rockwell_CVE-2012-6439.nasl 1.10
  • 500236tenable_ot_emerson_CVE-2013-0692.nasl 1.5
  • 500191tenable_ot_schneider_CVE-2013-0664.nasl 1.6
  • 500190tenable_ot_rockwell_CVE-2014-5410.nasl 1.6
  • 500185tenable_ot_omron_CVE-2015-1015.nasl 1.6
  • 500184tenable_ot_siemens_CVE-2014-2258.nasl 1.5
  • 500131tenable_ot_siemens_CVE-2013-0700.nasl 1.5
  • 500128tenable_ot_siemens_CVE-2014-2908.nasl 1.5
  • 500100tenable_ot_siemens_CVE-2012-3040.nasl 1.5
  • 500076tenable_ot_rockwell_CVE-2009-3739.nasl 1.5
  • 500074tenable_ot_schneider_CVE-2013-0663.nasl 1.6
  • 500060tenable_ot_emerson_CVE-2013-0694.nasl 1.5
  • 501833tenable_ot_johnsoncontrols_CVE-2023-4486.nasl 1.1
  • 186828redhat-RHSA-2023-7771.nasl 1.1
  • 186819atlassian_companion_93518.nasl 1.1
  • 186754apple_ios_172_check.nbin 1.2
  • 186643struts_S2-066.nasl 1.2
  • 186529alma_linux_ALSA-2023-7581.nasl 1.3
  • 186436redhat-RHSA-2023-7578.nasl 1.3
  • 501813tenable_ot_rockwell_CVE-2014-2112.nasl 1.3
  • 501810tenable_ot_rockwell_CVE-2014-3361.nasl 1.2
  • 185520debian_DSA-5553.nasl 1.3
  • 184074ala_ALAS-2023-1872.nasl 1.6
  • 182472debian_DLA-3600.nasl 1.1
  • 181957al2_ALASPOSTGRESQL11-2023-004.nasl 1.2
  • 181393ubuntu_USN-6366-1.nasl 1.3
  • 181141al2023_ALAS2023-2023-322.nasl 1.4
  • 181105oraclelinux_ELSA-2009-1364.nasl 1.1
  • 181082oraclelinux_ELSA-2009-1341.nasl 1.1
  • 181073oraclelinux_ELSA-2011-0025.nasl 1.1
  • 181061oraclelinux_ELSA-2010-0321.nasl 1.1
  • 181017oraclelinux_ELSA-2011-0028.nasl 1.1
  • 180621oraclelinux_ELSA-2008-0061.nasl 1.1
  • 180604oraclelinux_ELSA-2009-1321.nasl 1.1
  • 179969suse_SU-2023-3346-1.nasl 1.5
  • 179967suse_SU-2023-3347-1.nasl 1.5
  • 179965suse_SU-2023-3348-1.nasl 1.5
  • 179961suse_SU-2023-3345-1.nasl 1.5
  • 165275nutanix_NXSA-AOS-5_20_3_6.nasl 1.7
new
  • 186838oraclelinux_ELSA-2023-7754.nasl 1.0
  • 186841oraclelinux_ELSA-2023-7783.nasl 1.0
  • 186837palo_alto_CVE-2023-6795.nasl 1.0
  • 186845Slackware_SSA_2023-347-01.nasl 1.0
  • 186836jenkins_security_advisory_2023-12-13_plugins.nasl 1.0
  • 186840oraclelinux_ELSA-2023-7747.nasl 1.0
  • 186844ubuntu_USN-6555-2.nasl 1.0
  • 186842redhat-RHSA-2023-7792.nasl 1.0
  • 186839oraclelinux_ELSA-2023-7743.nasl 1.0
  • 186843debian_DLA-3686.nasl 1.0