nessus Plugin Feed 202402211636

Feb 21, 2024, 4:36 PM
modified detection
  • 500891tenable_ot_generic_CVE-2017-16744.nasl 1.6
  • 500888tenable_ot_generic_CVE-2019-13528.nasl 1.6
  • 500386tenable_ot_yokogawa_CVE-2020-5609.nasl 1.6
  • 500535tenable_ot_schneider_CVE-2021-22763.nasl 1.6
  • 501740tenable_ot_trane_CVE-2021-38448.nasl 1.4
  • 501758tenable_ot_trane_CVE-2021-38450.nasl 1.4
  • 501764tenable_ot_moxa_CVE-2023-4452.nasl 1.4
  • 501751tenable_ot_moxa_CVE-2023-4929.nasl 1.2
  • 501163tenable_ot_rockwell_CVE-2023-29022.nasl 1.5
  • 501155tenable_ot_rockwell_CVE-2023-29023.nasl 1.5
  • 501162tenable_ot_rockwell_CVE-2023-29025.nasl 1.5
  • 501164tenable_ot_rockwell_CVE-2023-29028.nasl 1.5
  • 501752tenable_ot_siemens_CVE-2023-42796.nasl 1.2
  • 186907smb_nt_ms23_dec_outlook_c2r.nasl 1.5
  • 502002tenable_ot_siemens_CVE-2018-13808.nasl 1.2
  • 502000tenable_ot_siemens_CVE-2018-13809.nasl 1.2
  • 190804al2_ALASMATE-DESKTOP1_X-2024-007.nasl 1.1
  • 190796nutanix_NXSA-AOS-6_5_5_5.nasl 1.1
  • 190062ivanti_cs_CVE-2024-21893.nbin 1.6
  • 187951oraclelinux_ELSA-2024-0141.nasl 1.3
  • 187895redhat-RHSA-2024-0145.nasl 1.3
  • 187890redhat-RHSA-2024-0144.nasl 1.3
  • 187884redhat-RHSA-2024-0143.nasl 1.2
  • 187880redhat-RHSA-2024-0139.nasl 1.2
  • 140490redhat-RHSA-2020-3704.nasl 1.11
  • 140487redhat-RHSA-2020-3711.nasl 1.10
  • 140483oraclelinux_ELSA-2020-3654.nasl 1.3
  • 140440sl_20200908_thunderbird_on_SL6_x.nasl 1.4
  • 140433smb_nt_ms20_sep_word.nasl 1.8
  • 140430smb_nt_ms20_sep_office.nasl 1.9
  • 140427smb_nt_ms20_sep_exchange.nasl 1.10
  • 140424smb_nt_ms20_sep_4577066.nasl 1.14
  • 140419smb_nt_ms20_sep_4577038.nasl 1.14
  • 140417smb_nt_ms20_sep_4577015.nasl 1.13
  • 140416smb_nt_ms20_sep_4574727.nasl 1.14
  • 140415smb_nt_ms20_sep_4571756.nasl 1.14
  • 140388suse_SU-2020-2563-1.nasl 1.5
  • 140385suse_SU-2020-2540-1.nasl 1.3
  • 140384suse_SU-2020-2502-1.nasl 1.3
  • 140361oraclevm_OVMSA-2020-0041.nasl 1.4
  • 140353EulerOS_SA-2020-1983.nasl 1.5
  • 140352EulerOS_SA-2020-1982.nasl 1.5
  • 140350EulerOS_SA-2020-1980.nasl 1.5
  • 140342EulerOS_SA-2020-1972.nasl 1.5
  • 140340EulerOS_SA-2020-1970.nasl 1.5
  • 140339EulerOS_SA-2020-1969.nasl 1.6
  • 140337EulerOS_SA-2020-1967.nasl 1.6
  • 140332EulerOS_SA-2020-1962.nasl 1.6
  • 140328EulerOS_SA-2020-1958.nasl 1.7
  • 140324EulerOS_SA-2020-1954.nasl 1.7
  • 140319EulerOS_SA-2020-1949.nasl 1.6
  • 140312freebsd_pkg_4c69240ff02c11ea838a0011d823eebd.nasl 1.4
  • 140310freebsd_pkg_002432c8ef6a11eaba8f08002728f74c.nasl 1.4
  • 140303debian_DSA-4762.nasl 1.4
  • 140297debian_DLA-2366.nasl 1.3
  • 140296debian_DLA-2365.nasl 1.3
  • 140264suse_SU-2020-2486-1.nasl 1.4
  • 140263suse_SU-2020-2482-1.nasl 1.4
  • 500473tenable_ot_siemens_CVE-2014-0224.nasl 1.9
  • 501479tenable_ot_moxa_CVE-2020-27184.nasl 1.3
  • 500559tenable_ot_schneider_CVE-2021-22764.nasl 1.6
  • 501831tenable_ot_mitsubishi_CVE-2023-29155.nasl 1.2
  • 501765tenable_ot_moxa_CVE-2023-4217.nasl 1.4
  • 501766tenable_ot_moxa_CVE-2023-5035.nasl 1.2
  • 501763tenable_ot_moxa_CVE-2023-5627.nasl 1.2
  • 501161tenable_ot_rockwell_CVE-2023-29026.nasl 1.5
  • 501837tenable_ot_siemens_CVE-2023-46156.nasl 1.2
  • 501888tenable_ot_siemens_CVE-2023-42797.nasl 1.2
  • 186906smb_nt_ms23_dec_word_c2r.nasl 1.4
  • 502001tenable_ot_siemens_CVE-2023-37194.nasl 1.1
  • 190756adobe_fmps_cve-2024-20738.nbin 1.1
  • 190664fedora_2024-2e26eccfcb.nasl 1.1
  • 190061ivanti_ps_CVE-2024-21893.nbin 1.6
  • 189658redhat-RHSA-2024-0137.nasl 1.1
  • 188059redhat-RHSA-2024-0252.nasl 1.2
  • 188035oraclelinux_ELSA-2024-0143.nasl 1.3
  • 188017rocky_linux_RLSA-2024-0143.nasl 1.2
  • 187891redhat-RHSA-2024-0138.nasl 1.3
  • 187885redhat-RHSA-2024-0141.nasl 1.3
  • 140486oraclelinux_ELSA-2020-3669.nasl 1.4
  • 140482oraclelinux_ELSA-2020-3662.nasl 1.5
  • 140480suse_SU-2020-2582-1.nasl 1.4
  • 140449suse_SU-2020-2574-1.nasl 1.5
  • 140441sl_20200908_thunderbird_on_SL7_x.nasl 1.4
  • 140426smb_nt_ms20_sep_excel.nasl 1.8
  • 140423smb_nt_ms20_sep_4577064.nasl 1.14
  • 140422smb_nt_ms20_sep_4577051.nasl 1.14
  • 140420smb_nt_ms20_sep_4577041.nasl 1.14
  • 140392redhat-RHSA-2020-3639.nasl 1.10
  • 140377openSUSE-2020-1376.nasl 1.4
  • 140370openSUSE-2020-1354.nasl 1.6
  • 140368openSUSE-2020-1345.nasl 1.6
  • 140359EulerOS_SA-2020-1989.nasl 1.6
  • 140355EulerOS_SA-2020-1985.nasl 1.5
  • 140335EulerOS_SA-2020-1965.nasl 1.7
  • 140331EulerOS_SA-2020-1961.nasl 1.7
  • 140326EulerOS_SA-2020-1956.nasl 1.5
  • 140325EulerOS_SA-2020-1955.nasl 1.6
  • 140323EulerOS_SA-2020-1953.nasl 1.6
  • 140314freebsd_pkg_cd97c7caf07911ea9c31001b216d295b.nasl 1.4
  • 140307fedora_2020-a1f140614b.nasl 1.5
  • 140306fedora_2020-965e406543.nasl 1.4
  • 140305fedora_2020-708b23f2ce.nasl 1.4
  • 140302debian_DSA-4761.nasl 1.4
  • 80963ibm_storwize_detect.nbin 1.149
  • 500323tenable_ot_abb_CVE-2017-14025.nasl 1.6
  • 501436tenable_ot_moxa_CVE-2020-27185.nasl 1.3
  • 501623tenable_ot_siemens_CVE-2021-25217.nasl 1.4
  • 500742tenable_ot_siemens_CVE-2022-36323.nasl 1.9
  • 500773tenable_ot_siemens_CVE-2022-36324.nasl 1.8
  • 500768tenable_ot_siemens_CVE-2022-36325.nasl 1.8
  • 501836tenable_ot_abb_CVE-2023-5767.nasl 1.2
  • 501852tenable_ot_abb_CVE-2023-6711.nasl 1.2
  • 501761tenable_ot_eaton_CVE-2023-43776.nasl 1.2
  • 501853tenable_ot_moxa_CVE-2023-5962.nasl 1.2
  • 501160tenable_ot_rockwell_CVE-2023-29024.nasl 1.5
  • 501158tenable_ot_rockwell_CVE-2023-29027.nasl 1.5
  • 501159tenable_ot_rockwell_CVE-2023-29029.nasl 1.5
  • 501157tenable_ot_rockwell_CVE-2023-29030.nasl 1.5
  • 501998tenable_ot_siemens_CVE-2023-37195.nasl 1.1
  • 190777qemu_win_8_2_1.nasl 1.1
  • 190706al2_ALAS-2024-2457.nasl 1.1
  • 190679fedora_2024-e24211eff0.nasl 1.1
  • 190676debian_DSA-5626.nasl 1.1
  • 190616freebsd_pkg_e15ba624cca811ee84cab42e991fc52e.nasl 1.1
  • 190577freebsd_pkg_21a854cccac111eeb7a7353f1e043d9a.nasl 1.1
  • 190522Slackware_SSA_2024-044-02.nasl 1.1
  • 190510debian_DSA-5620.nasl 1.5
  • 190444bind9_91921_cve-2023-50387.nasl 1.2
  • 190060ivanti_ps_ssrf_rce_CVE-2024-21893.nbin 1.6
  • 189598fedora_2024-403145c4fb.nasl 1.1
  • 188006alma_linux_ALSA-2024-0143.nasl 1.2
  • 187879redhat-RHSA-2024-0142.nasl 1.3
  • 179331ubuntu_USN-6274-1.nasl 1.1
  • 179187suse_SU-2023-3089-1.nasl 1.1
  • 178928suse_SU-2023-2975-1.nasl 1.1
  • 177916suse_SU-2023-2766-1.nasl 1.4
  • 140488redhat-RHSA-2020-3702.nasl 1.11
  • 140397redhat-RHSA-2020-3637.nasl 1.10
  • 140476suse_SU-2020-2576-1.nasl 1.4
  • 140469debian_DLA-2369.nasl 1.6
  • 140468debian_DLA-2368.nasl 1.4
  • 140447suse_SU-2020-2569-1.nasl 1.4
  • 140445openSUSE-2020-1384.nasl 1.5
  • 140429smb_nt_ms20_sep_microsoft_dynamics.nasl 1.9
  • 140421smb_nt_ms20_sep_4577049.nasl 1.14
  • 140414smb_nt_ms20_sep_4570333.nasl 1.13
  • 140396redhat-RHSA-2020-3662.nasl 1.10
  • 140390redhat-RHSA-2020-3638.nasl 1.9
  • 140382suse_SU-2020-2498-1.nasl 1.4
  • 140379suse_SU-2020-2491-1.nasl 1.4
  • 140375openSUSE-2020-1370.nasl 1.5
  • 140360EulerOS_SA-2020-1990.nasl 1.6
  • 140354EulerOS_SA-2020-1984.nasl 1.5
  • 140348EulerOS_SA-2020-1978.nasl 1.5
  • 140345EulerOS_SA-2020-1975.nasl 1.5
  • 140341EulerOS_SA-2020-1971.nasl 1.5
  • 140336EulerOS_SA-2020-1966.nasl 1.5
  • 140334EulerOS_SA-2020-1964.nasl 1.5
  • 140333EulerOS_SA-2020-1963.nasl 1.5
  • 140318EulerOS_SA-2020-1948.nasl 1.6
  • 140317EulerOS_SA-2020-1947.nasl 1.8
  • 140316gentoo_GLSA-202009-02.nasl 1.3
  • 140308fedora_2020-a55f130272.nasl 1.5
  • 140298debian_DLA-2367.nasl 1.4
  • 140295debian_DLA-2364.nasl 1.6
  • 140285newstart_cgsl_NS-SA-2020-0054_python-twisted-web.nasl 1.5
  • 42256nfs_world_readable_shares.nasl 1.12
  • 73204citrix_netscaler_detect.nbin 1.75
  • 500895tenable_ot_generic_CVE-2017-16748.nasl 1.6
  • 500893tenable_ot_generic_CVE-2020-14483.nasl 1.6
  • 500470tenable_ot_yokogawa_CVE-2020-5608.nasl 1.6
  • 501444tenable_ot_moxa_CVE-2020-27149.nasl 1.3
  • 501568tenable_ot_moxa_CVE-2020-27150.nasl 1.3
  • 501832tenable_ot_mitsubishi_CVE-2023-35762.nasl 1.8
  • 501851tenable_ot_moxa_CVE-2023-5961.nasl 1.2
  • 501156tenable_ot_rockwell_CVE-2023-29031.nasl 1.5
  • 501753tenable_ot_siemens_CVE-2023-36380.nasl 1.2
  • 500917tenable_ot_wago_CVE-2022-3738.nasl 1.5
  • 501760tenable_ot_wago_CVE-2023-4089.nasl 1.2
  • 502003tenable_ot_siemens_CVE-2013-0659.nasl 1.1
  • 501999tenable_ot_siemens_CVE-2018-13810.nasl 1.2
  • 190808al2_ALASMATE-DESKTOP1_X-2024-006.nasl 1.1
  • 190619openSUSE-2024-0048-1.nasl 1.1
  • 190063ivanti_cs_ssrf_rce_CVE-2024-21893.nbin 1.6
  • 189599fedora_2024-9ab2666594.nasl 1.1
  • 187981alma_linux_ALSA-2024-0141.nasl 1.3
  • 187932oraclelinux_ELSA-2024-0145.nasl 1.3
  • 187917centos_RHSA-2024-0145.nasl 1.4
  • 187886redhat-RHSA-2024-0140.nasl 1.3
  • 187876centos8_RHSA-2024-0143.nasl 1.2
  • 140485redhat-RHSA-2020-3708.nasl 1.11
  • 140484redhat-RHSA-2020-3706.nasl 1.12
  • 140474gentoo_GLSA-202009-03.nasl 1.5
  • 140461redhat-RHSA-2020-3654.nasl 1.9
  • 140448suse_SU-2020-2570-1.nasl 1.5
  • 140444openSUSE-2020-1383.nasl 1.5
  • 140439fedora_2020-d5e74bf9a0.nasl 1.4
  • 140438fedora_2020-95f2c5cc25.nasl 1.3
  • 140431smb_nt_ms20_sep_office_web.nasl 1.5
  • 140418smb_nt_ms20_sep_4577032.nasl 1.14
  • 140386suse_SU-2020-2544-1.nasl 1.6
  • 140383suse_SU-2020-2499-1.nasl 1.3
  • 140381suse_SU-2020-2497-1.nasl 1.4
  • 140380suse_SU-2020-2492-1.nasl 1.4
  • 140376openSUSE-2020-1374.nasl 1.4
  • 140373openSUSE-2020-1368.nasl 1.5
  • 140372openSUSE-2020-1359.nasl 1.6
  • 140371openSUSE-2020-1356.nasl 1.6
  • 140367openSUSE-2020-1332.nasl 1.3
  • 140366openSUSE-2020-1326.nasl 1.4
  • 140365openSUSE-2020-1325.nasl 1.3
  • 140357EulerOS_SA-2020-1987.nasl 1.5
  • 140356EulerOS_SA-2020-1986.nasl 1.5
  • 140351EulerOS_SA-2020-1981.nasl 1.6
  • 140349EulerOS_SA-2020-1979.nasl 1.5
  • 140347EulerOS_SA-2020-1977.nasl 1.5
  • 140346EulerOS_SA-2020-1976.nasl 1.6
  • 140344EulerOS_SA-2020-1974.nasl 1.6
  • 140343EulerOS_SA-2020-1973.nasl 1.5
  • 140338EulerOS_SA-2020-1968.nasl 1.5
  • 140330EulerOS_SA-2020-1960.nasl 1.5
  • 140329EulerOS_SA-2020-1959.nasl 1.5
  • 140320EulerOS_SA-2020-1950.nasl 1.5
  • 140315gentoo_GLSA-202009-01.nasl 1.4
  • 140311freebsd_pkg_2272e6f1f02911ea838a0011d823eebd.nasl 1.4
  • 140293newstart_cgsl_NS-SA-2020-0039_rpm.nasl 1.5
  • 140281newstart_cgsl_NS-SA-2020-0038_libvncserver.nasl 1.5
  • 140276newstart_cgsl_NS-SA-2020-0044_python-virtualenv.nasl 1.5
  • 177646azure_ad_joined_config.nbin 1.20