nessus Plugin Feed 202402161217

Feb 16, 2024, 12:17 PM
modified detection
  • 190590alma_linux_ALSA-2024-0805.nasl 1.0
  • 190591alma_linux_ALSA-2024-0806.nasl 1.0
  • 190367ivanti_policy_secure_CVE-2024-21887.nasl 1.3
  • 190600oraclelinux_ELSA-2024-0806.nasl 1.0
  • 190491smb_nt_ms24_feb_azure_connected_machine_agent.nasl 1.1
  • 190557wix_CVE-2024-24810.nasl 1.0
  • 190489smb_nt_ms24_feb_outlook.nasl 1.2
  • 190480smb_nt_ms24_feb_publisher.nasl 1.2
  • 190476smb_nt_ms24_feb_visio.nasl 1.2
  • 190485smb_nt_ms24_feb_word.nasl 1.2
  • 185582smb_nt_ms23_nov_5032190.nasl 1.6
  • 190479smb_nt_ms24_feb_5034830.nasl 1.1
  • 190546smb_nt_ms24_feb_microsoft_dynamics_365_bc.nasl 1.2
  • 190543smb_nt_ms24_feb_outlook_c2r.nasl 1.2
  • 190468smb_nt_ms24_feb_5034763.nasl 1.2
  • 190487smb_nt_ms24_feb_5034767.nasl 1.1
  • 190482smb_nt_ms24_feb_5034768.nasl 1.2
  • 190474smb_nt_ms24_feb_5034769.nasl 1.2
  • 190478smb_nt_ms24_feb_5034809.nasl 1.1
  • 190457adobe_acrobat_apsb24-07.nasl 1.1
  • 190456adobe_reader_apsb24-07.nasl 1.1
  • 190455macos_adobe_reader_apsb24-07.nasl 1.1
  • 190512postgresql_20240208.nasl 1.1
  • 190508mattermost_server_mmsa-2023-00276.nasl 1.1
  • 190545smb_nt_ms24_feb_aspdotnet_core.nasl 1.2
  • 190473smb_nt_ms24_feb_exchange.nasl 1.2
  • 190243microsoft_edge_chromium_121_0_2277_112.nasl 1.2
  • 190221fortigate_FG-IR-23-301.nasl 1.2
  • 190548smb_nt_ms24_feb_visual_studio.nasl 1.2
  • 166600nessus_TNS-2022-20.nasl 1.6
  • 188933EulerOS_SA-2023-2837.nasl 1.1
  • 188132EulerOS_SA-2023-3489.nasl 1.1
  • 183078rocky_linux_RLSA-2023-5689.nasl 1.1
  • 165312bind9_9195_cve-2022-2795.nasl 1.8
  • 182592redhat-RHSA-2023-5474.nasl 1.2
  • 182990redhat-RHSA-2023-5689.nasl 1.2
  • 182783redhat-RHSA-2023-5527.nasl 1.2
  • 188543EulerOS_SA-2023-3199.nasl 1.1
  • 181917suse_SU-2023-3796-1.nasl 1.1
  • 181772Slackware_SSA_2023-264-01.nasl 1.1
  • 188735EulerOS_SA-2023-3051.nasl 1.1
  • 189836debian_DLA-3726.nasl 1.1
  • 182739oraclelinux_ELSA-2023-5474.nasl 1.1
  • 181671bind9_91819_s1_cve-2023-4236.nasl 1.4
  • 179487smb_nt_ms23_aug_5029247.nasl 1.7
  • 187973smb_nt_ms24_jan_office_c2r.nasl 1.3
  • 185586smb_nt_ms23_nov_excel.nasl 1.4
  • 181301smb_nt_ms23_sep_outlook.nasl 1.4
  • 185884smb_nt_ms23_nov_aspdotnet_core_cve-2023-36558.nasl 1.6
  • 185883smb_nt_ms23_nov_aspdotnet_core_cve-2023-36038.nasl 1.7
  • 187806smb_nt_ms24_jan_visual_studio.nasl 1.4
  • 187797smb_nt_ms24_jan_5034123.nasl 1.4
  • 187799smb_nt_ms24_jan_5034171.nasl 1.4
  • 187805smb_nt_ms24_jan_5034167.nasl 1.4
  • 187795smb_nt_ms24_jan_5034122.nasl 1.4
  • 189605microsoft_edge_chromium_121_0_2277_83.nasl 1.4
  • 187899smb_nt_ms24_jan_dotnet_core_sdk_CVE-2024-0057.nasl 1.4
  • 187911redhat-RHSA-2024-0150.nasl 1.3
  • 187956ubuntu_USN-6578-1.nasl 1.3
  • 187900smb_nt_ms24_jan_dotnet_core_sdk.nasl 1.5
  • 185552adobe_acrobat_apsb23-54.nasl 1.3
  • 186539debian_DSA-5572.nasl 1.6
  • 185521debian_DSA-5554.nasl 1.5
  • 187126redhat-RHSA-2023-7885.nasl 1.1
  • 186848redhat-RHSA-2023-7788.nasl 1.3
  • 185732postgresql_20231109.nasl 1.2
  • 187032oraclelinux_ELSA-2023-7784.nasl 1.1
  • 186484redhat-RHSA-2023-7616.nasl 1.5
  • 187183oraclelinux_ELSA-2023-7884.nasl 1.1
  • 189663redhat-RHSA-2023-7883.nasl 1.1
  • 186854redhat-RHSA-2023-7783.nasl 1.2
  • 186850redhat-RHSA-2023-7790.nasl 1.2
  • 186631rocky_linux_RLSA-2023-7581.nasl 1.4
  • 185938suse_SU-2023-4454-1.nasl 1.2
  • 188064suse_SU-2024-0106-1.nasl 1.1
  • 185520debian_DSA-5553.nasl 1.5
  • 190589alma_linux_ALSA-2024-0808.nasl 1.0
  • 190443bind9_91824_s1_cve-2023-5680.nasl 1.0
  • 190463bind9_91921_cve-2023-4408.nasl 1.0
  • 190444bind9_91921_cve-2023-50387.nasl 1.0
  • 190448bind9_91921_cve-2023-5679.nasl 1.0
  • 189397freebsd_pkg_9532a361b84d11eeb0d784a93843eb75.nasl 1.0
  • 187908ivanti_connect_secure_CVE-2024-21887.nasl 1.11
  • 190592oraclelinux_ELSA-2024-0807.nasl 1.0
  • 190516redhat-RHSA-2024-0814.nasl 1.0
  • 190561redhat-RHSA-2024-0827.nasl 1.0
  • 190442Slackware_SSA_2024-044-01.nasl 1.1
  • 190494ubuntu_USN-6634-1.nasl 1.0
  • 190486smb_nt_ms24_feb_dotnet_core_sdk.nasl 1.1
  • 190483smb_nt_ms24_feb_office.nasl 1.2
  • 185583smb_nt_ms23_nov_5032192.nasl 1.6
  • 185579smb_nt_ms23_nov_5032196.nasl 1.6
  • 190471smb_nt_ms24_feb_azure_site_recovery_vmware_to_azure.nasl 1.2
  • 190492smb_nt_ms24_feb_5034774.nasl 1.1
  • 190542smb_nt_ms24_feb_visio_c2r.nasl 1.2
  • 190458adobe_audition_apsb24-11.nasl 1.1
  • 163634securitycenter_5_22_0_tns_2022_07.nasl 1.8
  • 168719suse_SU-2022-4428-1.nasl 1.8
  • 166603suse_SU-2022-3765-1.nasl 1.8
  • 182593redhat-RHSA-2023-5473.nasl 1.2
  • 182502suse_SU-2023-3934-1.nasl 1.2
  • 177464bind9_91914_cve-2023-2828.nasl 1.5
  • 182641al2_ALAS-2023-2273.nasl 1.1
  • 188840EulerOS_SA-2023-2854.nasl 1.1
  • 182086fedora_2023-a2621f58a9.nasl 1.1
  • 188122EulerOS_SA-2023-2911.nasl 1.1
  • 182452al2023_ALAS2023-2023-372.nasl 1.1
  • 182108suse_SU-2023-3805-1.nasl 1.1
  • 174114smb_nt_ms23_apr_publisher.nasl 1.5
  • 174221smb_nt_ms23_apr_publisher_c2r.nasl 1.4
  • 179495smb_nt_ms23_aug_5029253.nasl 1.7
  • 179491smb_nt_ms23_aug_5029263.nasl 1.7
  • 179494smb_nt_ms23_aug_5029301.nasl 1.7
  • 181292smb_nt_ms23_sep_word.nasl 1.5
  • 185770smb_nt_ms23_nov_microsoft_dynamics_5032298.nasl 1.6
  • 185769smb_nt_ms23_nov_microsoft_dynamics_5032297.nasl 1.7
  • 187794smb_nt_ms24_jan_5034134.nasl 1.4
  • 187801smb_nt_ms24_jan_5034176.nasl 1.3
  • 187798smb_nt_ms24_jan_5034121.nasl 1.4
  • 187914redhat-RHSA-2024-0151.nasl 1.3
  • 187859smb_nt_ms24_jan_dotnet_core.nasl 1.4
  • 187913redhat-RHSA-2024-0157.nasl 1.3
  • 185554macos_adobe_reader_apsb23-54.nasl 1.3
  • 185596suse_SU-2023-4418-1.nasl 1.3
  • 189468al2_ALASPOSTGRESQL13-2024-005.nasl 1.1
  • 189640redhat-RHSA-2023-7656.nasl 1.1
  • 189655redhat-RHSA-2023-7786.nasl 1.1
  • 186024suse_SU-2023-4479-1.nasl 1.2
  • 186847redhat-RHSA-2023-7789.nasl 1.3
  • 186509oraclelinux_ELSA-2023-7581.nasl 1.4
  • 189473al2_ALASPOSTGRESQL14-2024-004.nasl 1.1
  • 187094oraclelinux_ELSA-2023-7714.nasl 1.1
  • 187111centos_RHSA-2023-7783.nasl 1.1
  • 186851redhat-RHSA-2023-7784.nasl 1.2
  • 187069redhat-RHSA-2023-7878.nasl 1.1
  • 185597suse_SU-2023-4425-1.nasl 1.3
  • 190588alma_linux_ALSA-2024-0807.nasl 1.0
  • 181792debian_DLA-3577.nasl 1.3
  • 190376freebsd_pkg_19e6dd1bc6a511ee9cd06cc21735f730.nasl 1.0
  • 190593oraclelinux_ELSA-2024-0805.nasl 1.0
  • 190495redhat-RHSA-2024-0805.nasl 1.0
  • 190500redhat-RHSA-2024-0806.nasl 1.0
  • 190477smb_nt_ms24_dec_azure_file_sync_agent.nasl 1.1
  • 190488smb_nt_ms24_feb_excel.nasl 1.2
  • 190470smb_nt_ms24_feb_powerpoint.nasl 1.2
  • 164595nutanix_NXSA-AOS-5_18.nasl 1.18
  • 185576smb_nt_ms23_nov_5032197.nasl 1.4
  • 185588smb_nt_ms23_nov_5032198.nasl 1.7
  • 185589smb_nt_ms23_nov_5032247.nasl 1.4
  • 190490smb_nt_ms24_feb_5034819.nasl 1.1
  • 190544smb_nt_ms24_feb_word_c2r.nasl 1.2
  • 190472smb_nt_ms24_feb_5034766.nasl 1.2
  • 190535smb_nt_ms24_feb_dotnet_core.nasl 1.1
  • 190238fortigate_FG-IR-24-015.nasl 1.5
  • 171869securitycenter_6_0_0_tns_2023_05.nasl 1.5
  • 170729securitycenter_6_0_0_tns_2023_03.nasl 1.7
  • 184129grafana_cve-2023-4822.nasl 1.3
  • 186028grafana_cve-2023-4399.nasl 1.3
  • 187264centos_RHSA-2023-5691.nasl 1.1
  • 182885fedora_2023-87502c4a93.nasl 1.1
  • 182784redhat-RHSA-2023-5529.nasl 1.2
  • 188430EulerOS_SA-2023-2802.nasl 1.1
  • 188413EulerOS_SA-2023-2930.nasl 1.1
  • 188107EulerOS_SA-2023-3263.nasl 1.1
  • 182703ala_ALAS-2023-1845.nasl 1.1
  • 181689ubuntu_USN-6390-1.nasl 1.4
  • 185197fedora_2023-c0ff5a2f68.nasl 1.1
  • 183085oraclelinux_ELSA-2023-5689.nasl 1.1
  • 182979oraclelinux_ELSA-2023-5691.nasl 1.2
  • 181823suse_SU-2023-3737-1.nasl 1.1
  • 182989redhat-RHSA-2023-5691.nasl 1.1
  • 182687alma_linux_ALSA-2023-5474.nasl 1.1
  • 185246fedora_2023-b4acb0f7c6.nasl 1.1
  • 181670bind9_91917_cve-2023-3341.nasl 1.4
  • 179499smb_nt_ms23_aug_5029259.nasl 1.7
  • 179498smb_nt_ms23_aug_5029242.nasl 1.7
  • 179501smb_nt_ms23_aug_5029304.nasl 1.8
  • 179492smb_nt_ms23_aug_5029367.nasl 1.9
  • 179493smb_nt_ms23_aug_visio_c2r.nasl 1.3
  • 181344smb_nt_ms23_sep_word_c2r.nasl 1.4
  • 181342smb_nt_ms23_sep_outlook_c2r.nasl 1.4
  • 185565macos_adobe_audition_apsb23-64.nasl 1.7
  • 187789smb_nt_ms24_jan_5034130.nasl 1.4
  • 189923microsoft_edge_chromium_121_0_2277_98.nasl 1.3
  • 187915redhat-RHSA-2024-0156.nasl 1.3
  • 187909redhat-RHSA-2024-0152.nasl 1.3
  • 187910redhat-RHSA-2024-0158.nasl 1.3
  • 185551macos_adobe_acrobat_apsb23-54.nasl 1.3
  • 185553adobe_reader_apsb23-54.nasl 1.3
  • 186584debian_DLA-3683.nasl 1.2
  • 185609fedora_2023-70578c5599.nasl 1.2
  • 187214alma_linux_ALSA-2023-7884.nasl 1.2
  • 186435redhat-RHSA-2023-7580.nasl 1.5
  • 187090oraclelinux_ELSA-2023-7790.nasl 1.1
  • 186665redhat-RHSA-2023-7694.nasl 1.7
  • 186841oraclelinux_ELSA-2023-7783.nasl 1.2
  • 186921alma_linux_ALSA-2023-7784.nasl 1.1
  • 185728suse_SU-2023-4434-1.nasl 1.3
  • 186852redhat-RHSA-2023-7778.nasl 1.2
  • 186372redhat-RHSA-2023-7545.nasl 1.5
  • 185429freebsd_pkg_bbb18fcb7f0d11ee94b46cc21735f730.nasl 1.5
  • 186148suse_SU-2023-4495-1.nasl 1.2
  • 190447bind9_91648_s1_cve-2023-6516.nasl 1.0
  • 190462bind9_91921_cve-2023-50868.nasl 1.0
  • 190451bind9_91921_cve-2023-5517.nasl 1.0
  • 190511debian_DSA-5621.nasl 1.0
  • 190599oraclelinux_ELSA-2024-0808.nasl 1.0
  • 190497redhat-RHSA-2024-0807.nasl 1.0
  • 190498redhat-RHSA-2024-0808.nasl 1.0
  • 190450ubuntu_USN-6633-1.nasl 1.1
  • 190541smb_nt_ms24_feb_office_c2r.nasl 1.2
  • 185585smb_nt_ms23_nov_5032189.nasl 1.7
  • 185580smb_nt_ms23_nov_5032199.nasl 1.4
  • 190549securitycenter_6_3_0_tns_2024_02.nasl 1.1
  • 190547smb_nt_ms24_feb_microsoft_dynamics.nasl 1.2
  • 190484smb_nt_ms24_feb_5034765.nasl 1.2
  • 190481smb_nt_ms24_feb_5034770.nasl 1.2
  • 190475smb_nt_ms24_feb_5034833.nasl 1.1
  • 190454macos_adobe_acrobat_apsb24-07.nasl 1.1
  • 190459macos_adobe_audition_apsb24-11.nasl 1.1
  • 190239fortigate_FG-IR-24-029.nasl 1.6
  • 184357grafana_cve-2022-31097.nasl 1.4
  • 188467EulerOS_SA-2023-3461.nasl 1.1
  • 183056alma_linux_ALSA-2023-5689.nasl 1.1
  • 188556EulerOS_SA-2023-3235.nasl 1.1
  • 188602EulerOS_SA-2023-2778.nasl 1.1
  • 182991redhat-RHSA-2023-5690.nasl 1.2
  • 188703EulerOS_SA-2023-3068.nasl 1.1
  • 188641EulerOS_SA-2023-3164.nasl 1.1
  • 182780redhat-RHSA-2023-5526.nasl 1.1
  • 182090suse_SU-2023-3821-1.nasl 1.1
  • 181817debian_DSA-5504.nasl 1.1
  • 182789ubuntu_USN-6421-1.nasl 1.1
  • 186784smb_nt_ms23_dec_azure_connected_machine_agent.nasl 1.3
  • 179489smb_nt_ms23_aug_5029307.nasl 1.7
  • 179497smb_nt_ms23_aug_5029244.nasl 1.8
  • 185555macos_ms23_nov_office.nasl 1.5
  • 185742smb_nt_ms23_nov_excel_c2r.nasl 1.4
  • 185564adobe_audition_apsb23-64.nasl 1.7
  • 187800smb_nt_ms24_jan_5034119.nasl 1.4
  • 187802smb_nt_ms24_jan_5034184.nasl 1.4
  • 187790smb_nt_ms24_jan_5034129.nasl 1.4
  • 187803smb_nt_ms24_jan_5034127.nasl 1.4
  • 185615fedora_2023-cf584ed77a.nasl 1.2
  • 185614fedora_2023-0fd9865145.nasl 1.2
  • 185731mattermost_server_9_0_1.nasl 1.3
  • 185726suse_SU-2023-4433-1.nasl 1.3
  • 189478al2_ALASPOSTGRESQL12-2024-007.nasl 1.1
  • 186849redhat-RHSA-2023-7785.nasl 1.2
  • 185935suse_SU-2023-4455-1.nasl 1.2
  • 186961oraclelinux_ELSA-2023-7785.nasl 1.1
  • 187687al2023_ALAS2023-2024-464.nasl 1.1
  • 185431freebsd_pkg_31f45d067f0e11ee94b46cc21735f730.nasl 1.4
  • 186619redhat-RHSA-2023-7667.nasl 1.7
  • 187125redhat-RHSA-2023-7884.nasl 1.1
  • 185523debian_DLA-3651.nasl 1.2
  • 187741centos8_RHSA-2023-7790.nasl 1.1
  • 187719rocky_linux_RLSA-2023-7714.nasl 1.1
  • 185430freebsd_pkg_0f4458597f0e11ee94b46cc21735f730.nasl 1.4
  • 186664redhat-RHSA-2023-7695.nasl 1.7
  • 187718rocky_linux_RLSA-2023-7790.nasl 1.1
  • 189653redhat-RHSA-2023-7579.nasl 1.1
  • 186437redhat-RHSA-2023-7581.nasl 1.4
  • 186728redhat-RHSA-2023-7714.nasl 1.3
  • 186621redhat-RHSA-2023-7666.nasl 1.7
new
  • 190602intel_mas_INTEL-SA-00967.nasl 1.0
  • 190603intel_mas_win_installed.nbin 1.0
  • 190601grafana_cve-2023-6152.nasl 1.0