nessus Plugin Feed 202403041433

Mar 4, 2024, 2:33 PM
modified detection
  • 164572nutanix_NXSA-AOS-6_1_1.nasl 1.27
  • 502002tenable_ot_siemens_CVE-2018-13808.nasl 1.3
  • 502000tenable_ot_siemens_CVE-2018-13809.nasl 1.3
  • 501999tenable_ot_siemens_CVE-2018-13810.nasl 1.3
  • 501948tenable_ot_omron_CVE-2022-45794.nasl 1.3
  • 501931tenable_ot_mitsubishi_CVE-2023-4625.nasl 1.3
  • 501889tenable_ot_abb_CVE-2022-2081.nasl 1.3
  • 501890tenable_ot_abb_CVE-2022-3864.nasl 1.3
  • 501847tenable_ot_siemens_CVE-2019-8460.nasl 1.3
  • 501833tenable_ot_johnsoncontrols_CVE-2023-4486.nasl 1.4
  • 501819tenable_ot_rockwell_CVE-2014-2106.nasl 1.4
  • 501809tenable_ot_rockwell_CVE-2014-2109.nasl 1.4
  • 501804tenable_ot_rockwell_CVE-2014-2111.nasl 1.4
  • 501829tenable_ot_rockwell_CVE-2016-6415.nasl 1.4
  • 501771tenable_ot_rockwell_CVE-2018-0155.nasl 1.4
  • 501767tenable_ot_rockwell_CVE-2018-0158.nasl 1.4
  • 501769tenable_ot_rockwell_CVE-2018-0167.nasl 1.6
  • 501772tenable_ot_rockwell_CVE-2018-0172.nasl 1.6
  • 501768tenable_ot_rockwell_CVE-2018-0173.nasl 1.6
  • 501773tenable_ot_rockwell_CVE-2018-0174.nasl 1.6
  • 501770tenable_ot_rockwell_CVE-2018-0175.nasl 1.6
  • 501758tenable_ot_trane_CVE-2021-38450.nasl 1.6
  • 501756tenable_ot_trane_CVE-2021-42534.nasl 1.4
  • 501741tenable_ot_abb_CVE-2022-23937.nasl 1.4
  • 501740tenable_ot_trane_CVE-2021-38448.nasl 1.6
  • 501682tenable_ot_siemens_CVE-2017-12734.nasl 1.4
  • 501675tenable_ot_siemens_CVE-2017-12735.nasl 1.4
  • 501662tenable_ot_siemens_CVE-2019-10919.nasl 1.4
  • 501674tenable_ot_siemens_CVE-2019-10920.nasl 1.4
  • 501677tenable_ot_siemens_CVE-2019-10921.nasl 1.4
  • 501672tenable_ot_siemens_CVE-2020-25228.nasl 1.4
  • 501670tenable_ot_siemens_CVE-2020-25229.nasl 1.4
  • 501663tenable_ot_siemens_CVE-2020-25230.nasl 1.4
  • 501673tenable_ot_siemens_CVE-2020-25231.nasl 1.4
  • 501660tenable_ot_siemens_CVE-2020-25232.nasl 1.4
  • 501681tenable_ot_siemens_CVE-2020-25233.nasl 1.4
  • 501680tenable_ot_siemens_CVE-2020-25234.nasl 1.4
  • 501669tenable_ot_siemens_CVE-2020-25235.nasl 1.4
  • 501679tenable_ot_siemens_CVE-2020-25236.nasl 1.5
  • 501671tenable_ot_siemens_CVE-2020-7589.nasl 1.4
  • 501665tenable_ot_siemens_CVE-2020-7593.nasl 1.4
  • 501666tenable_ot_siemens_CVE-2021-37186.nasl 1.4
  • 501668tenable_ot_siemens_CVE-2022-36360.nasl 1.4
  • 501661tenable_ot_siemens_CVE-2022-36361.nasl 1.4
  • 501664tenable_ot_siemens_CVE-2022-36362.nasl 1.4
  • 501667tenable_ot_siemens_CVE-2022-36363.nasl 1.4
  • 501633tenable_ot_siemens_CVE-2021-31895.nasl 1.5
  • 501618tenable_ot_siemens_CVE-2021-37173.nasl 1.5
  • 501635tenable_ot_siemens_CVE-2021-37174.nasl 1.5
  • 501636tenable_ot_siemens_CVE-2021-37175.nasl 1.5
  • 501629tenable_ot_siemens_CVE-2021-41546.nasl 1.5
  • 501627tenable_ot_siemens_CVE-2022-29560.nasl 1.5
  • 501622tenable_ot_siemens_CVE-2022-29561.nasl 1.5
  • 501625tenable_ot_siemens_CVE-2022-29562.nasl 1.5
  • 501620tenable_ot_siemens_CVE-2023-36386.nasl 1.5
  • 501617tenable_ot_siemens_CVE-2023-36389.nasl 1.5
  • 501628tenable_ot_siemens_CVE-2023-36390.nasl 1.5
  • 501632tenable_ot_siemens_CVE-2023-36748.nasl 1.5
  • 501616tenable_ot_siemens_CVE-2023-36749.nasl 1.5
  • 501637tenable_ot_siemens_CVE-2023-36750.nasl 1.5
  • 501638tenable_ot_siemens_CVE-2023-36751.nasl 1.5
  • 501624tenable_ot_siemens_CVE-2023-36752.nasl 1.5
  • 501621tenable_ot_siemens_CVE-2023-36753.nasl 1.5
  • 501630tenable_ot_siemens_CVE-2023-36754.nasl 1.5
  • 501639tenable_ot_siemens_CVE-2023-36755.nasl 1.5
  • 501640tenable_ot_siemens_CVE-2019-10937.nasl 1.5
  • 501610tenable_ot_honeywell_CVE-2023-24480.nasl 1.4
  • 501611tenable_ot_honeywell_CVE-2023-25178.nasl 1.4
  • 501613tenable_ot_honeywell_CVE-2023-25770.nasl 1.4
  • 501612tenable_ot_honeywell_CVE-2023-26597.nasl 1.4
  • 501604tenable_ot_rockwell_CVE-2023-2072.nasl 1.6
  • 501598tenable_ot_mitsubishi_CVE-2023-2846.nasl 1.4
  • 501591tenable_ot_siemens_CVE-2022-31765.nasl 1.4
  • 501593tenable_ot_siemens_CVE-2022-46350.nasl 1.4
  • 501589tenable_ot_siemens_CVE-2022-46351.nasl 1.4
  • 501596tenable_ot_siemens_CVE-2022-46352.nasl 1.4
  • 501597tenable_ot_siemens_CVE-2022-46353.nasl 1.4
  • 501594tenable_ot_siemens_CVE-2022-46354.nasl 1.4
  • 501588tenable_ot_siemens_CVE-2022-46355.nasl 1.4
  • 501460tenable_ot_moxa_CVE-2017-14028.nasl 1.4
  • 501579tenable_ot_moxa_CVE-2017-16715.nasl 1.4
  • 501539tenable_ot_moxa_CVE-2017-16719.nasl 1.5
  • 501427tenable_ot_moxa_CVE-2017-16727.nasl 1.4
  • 501559tenable_ot_moxa_CVE-2018-10632.nasl 1.4
  • 501463tenable_ot_moxa_CVE-2018-10690.nasl 1.4
  • 501531tenable_ot_moxa_CVE-2018-10691.nasl 1.4
  • 501494tenable_ot_moxa_CVE-2018-10692.nasl 1.4
  • 501570tenable_ot_moxa_CVE-2018-10693.nasl 1.4
  • 501493tenable_ot_moxa_CVE-2018-10694.nasl 1.4
  • 501483tenable_ot_moxa_CVE-2018-10695.nasl 1.4
  • 501508tenable_ot_moxa_CVE-2018-10696.nasl 1.4
  • 501583tenable_ot_moxa_CVE-2018-10697.nasl 1.4
  • 501486tenable_ot_moxa_CVE-2018-10698.nasl 1.4
  • 501515tenable_ot_moxa_CVE-2018-10699.nasl 1.4
  • 501572tenable_ot_moxa_CVE-2018-10700.nasl 1.5
  • 501514tenable_ot_moxa_CVE-2018-10701.nasl 1.4
  • 501547tenable_ot_moxa_CVE-2018-10702.nasl 1.4
  • 501534tenable_ot_moxa_CVE-2018-10703.nasl 1.4
  • 501550tenable_ot_moxa_CVE-2019-10963.nasl 1.4
  • 501503tenable_ot_moxa_CVE-2019-10969.nasl 1.4
  • 501481tenable_ot_moxa_CVE-2019-18238.nasl 1.4
  • 501492tenable_ot_moxa_CVE-2019-18242.nasl 1.4
  • 501516tenable_ot_moxa_CVE-2019-19707.nasl 1.4
  • 501555tenable_ot_moxa_CVE-2019-5136.nasl 1.4
  • 501434tenable_ot_moxa_CVE-2019-5137.nasl 1.4
  • 501556tenable_ot_moxa_CVE-2019-5138.nasl 1.4
  • 501482tenable_ot_moxa_CVE-2019-5139.nasl 1.4
  • 501504tenable_ot_moxa_CVE-2019-5140.nasl 1.4
  • 501438tenable_ot_moxa_CVE-2019-5141.nasl 1.4
  • 501445tenable_ot_moxa_CVE-2019-5142.nasl 1.4
  • 501495tenable_ot_moxa_CVE-2019-5143.nasl 1.5
  • 501517tenable_ot_moxa_CVE-2019-5148.nasl 1.4
  • 501470tenable_ot_moxa_CVE-2019-5153.nasl 1.4
  • 501549tenable_ot_moxa_CVE-2019-5162.nasl 1.4
  • 501566tenable_ot_moxa_CVE-2019-5165.nasl 1.4
  • 501509tenable_ot_moxa_CVE-2019-6518.nasl 1.4
  • 501554tenable_ot_moxa_CVE-2019-6520.nasl 1.4
  • 501507tenable_ot_moxa_CVE-2019-6522.nasl 1.4
  • 501546tenable_ot_moxa_CVE-2019-6524.nasl 1.4
  • 501469tenable_ot_moxa_CVE-2019-6526.nasl 1.4
  • 501484tenable_ot_moxa_CVE-2019-6557.nasl 1.5
  • 501584tenable_ot_moxa_CVE-2019-6559.nasl 1.4
  • 501497tenable_ot_moxa_CVE-2019-6561.nasl 1.4
  • 501439tenable_ot_moxa_CVE-2019-6563.nasl 1.4
  • 501573tenable_ot_moxa_CVE-2019-6565.nasl 1.5
  • 501564tenable_ot_moxa_CVE-2019-9095.nasl 1.4
  • 501522tenable_ot_moxa_CVE-2019-9096.nasl 1.4
  • 501530tenable_ot_moxa_CVE-2019-9097.nasl 1.4
  • 501525tenable_ot_moxa_CVE-2019-9098.nasl 1.4
  • 501442tenable_ot_moxa_CVE-2019-9099.nasl 1.4
  • 501528tenable_ot_moxa_CVE-2019-9101.nasl 1.4
  • 501428tenable_ot_moxa_CVE-2019-9102.nasl 1.4
  • 501467tenable_ot_moxa_CVE-2019-9103.nasl 1.4
  • 501431tenable_ot_moxa_CVE-2019-9104.nasl 1.4
  • 501473tenable_ot_moxa_CVE-2020-14511.nasl 1.4
  • 501542tenable_ot_moxa_CVE-2020-25153.nasl 1.4
  • 501465tenable_ot_moxa_CVE-2020-25190.nasl 1.4
  • 501453tenable_ot_moxa_CVE-2020-25192.nasl 1.4
  • 501447tenable_ot_moxa_CVE-2020-25194.nasl 1.4
  • 501457tenable_ot_moxa_CVE-2020-25196.nasl 1.4
  • 501437tenable_ot_moxa_CVE-2020-25198.nasl 1.4
  • 501512tenable_ot_moxa_CVE-2020-6979.nasl 1.4
  • 501575tenable_ot_moxa_CVE-2020-6981.nasl 1.4
  • 501560tenable_ot_moxa_CVE-2020-6991.nasl 1.4
  • 501435tenable_ot_moxa_CVE-2020-6997.nasl 1.4
  • 501558tenable_ot_moxa_CVE-2020-7001.nasl 1.4
  • 501501tenable_ot_moxa_CVE-2020-7003.nasl 1.4
  • 501526tenable_ot_moxa_CVE-2020-7007.nasl 1.4
  • 501586tenable_ot_moxa_CVE-2021-32968.nasl 1.5
  • 501496tenable_ot_moxa_CVE-2021-32970.nasl 1.4
  • 501523tenable_ot_moxa_CVE-2021-32974.nasl 1.4
  • 501468tenable_ot_moxa_CVE-2021-32976.nasl 1.4
  • 501478tenable_ot_moxa_CVE-2021-4161.nasl 1.4
  • 501450tenable_ot_moxa_CVE-2022-2043.nasl 1.4
  • 501574tenable_ot_moxa_CVE-2022-2044.nasl 1.4
  • 501425tenable_ot_siemens_CVE-2023-30901.nasl 1.8
  • 501424tenable_ot_siemens_CVE-2023-31238.nasl 1.10
  • 501264tenable_ot_cisco_CVE-2019-1649.nasl 1.8
  • 501228tenable_ot_rockwell_cp_resiliency_bis.nasl 1.8
  • 501226tenable_ot_rockwell_cp_resiliency.nasl 1.10
  • 501221tenable_ot_mitsubishi_CVE-2023-2061.nasl 1.5
  • 501224tenable_ot_mitsubishi_CVE-2023-2060.nasl 1.4
  • 501222tenable_ot_mitsubishi_CVE-2023-2062.nasl 1.4
  • 501223tenable_ot_mitsubishi_CVE-2023-2063.nasl 1.4
  • 501204tenable_ot_schneider_CVE-2017-6017.nasl 1.5
  • 501218tenable_ot_schneider_CVE-2018-7240.nasl 1.5
  • 501210tenable_ot_schneider_CVE-2018-7241.nasl 1.5
  • 501216tenable_ot_schneider_CVE-2018-7242.nasl 1.5
  • 501196tenable_ot_schneider_CVE-2019-6810.nasl 1.5
  • 501214tenable_ot_schneider_CVE-2019-6831.nasl 1.5
  • 501191tenable_ot_eaton_CVE-2018-8847.nasl 1.4
  • 501190tenable_ot_mitsubishi_CVE-2023-1424.nasl 1.5
  • 501188tenable_ot_mitsubishi_CVE-2021-20612.nasl 1.6
  • 501189tenable_ot_mitsubishi_CVE-2021-20613.nasl 1.4
  • 501187tenable_ot_mitsubishi_CVE-2023-1618.nasl 1.5
  • 501166tenable_ot_mitsubishi_CVE-2023-2131.nasl 1.8
  • 501167tenable_ot_schneider_CVE-2022-46680.nasl 1.4
  • 501163tenable_ot_rockwell_CVE-2023-29022.nasl 1.7
  • 501155tenable_ot_rockwell_CVE-2023-29023.nasl 1.7
  • 501160tenable_ot_rockwell_CVE-2023-29024.nasl 1.7
  • 501162tenable_ot_rockwell_CVE-2023-29025.nasl 1.7
  • 501161tenable_ot_rockwell_CVE-2023-29026.nasl 1.7
  • 501158tenable_ot_rockwell_CVE-2023-29027.nasl 1.7
  • 501164tenable_ot_rockwell_CVE-2023-29028.nasl 1.7
  • 501159tenable_ot_rockwell_CVE-2023-29029.nasl 1.7
  • 501157tenable_ot_rockwell_CVE-2023-29030.nasl 1.7
  • 501156tenable_ot_rockwell_CVE-2023-29031.nasl 1.7
  • 501148tenable_ot_omron_CVE-2022-31205.nasl 1.6
  • 501150tenable_ot_omron_CVE-2022-31206.nasl 1.4
  • 501153tenable_ot_omron_CVE-2022-33208.nasl 1.4
  • 501152tenable_ot_omron_CVE-2022-33971.nasl 1.4
  • 501147tenable_ot_omron_CVE-2022-34151.nasl 1.6
  • 501151tenable_ot_omron_CVE-2023-0811.nasl 1.4
  • 501141tenable_ot_siemens_CVE-2015-6574.nasl 1.4
  • 501140tenable_ot_siemens_CVE-2022-38767.nasl 1.4
  • 501142tenable_ot_siemens_CVE-2023-28766.nasl 1.6
  • 501139tenable_ot_siemens_CVE-2023-27407.nasl 1.4
  • 501136tenable_ot_siemens_CVE-2023-27408.nasl 1.4
  • 501137tenable_ot_siemens_CVE-2023-27409.nasl 1.4
  • 501138tenable_ot_siemens_CVE-2023-27410.nasl 1.4
  • 501113tenable_ot_abb_CVE-2021-22285.nasl 1.4
  • 501111tenable_ot_abb_CVE-2021-22286.nasl 1.4
  • 501112tenable_ot_abb_CVE-2021-22288.nasl 1.4
  • 501123tenable_ot_siemens_CVE-2022-29872.nasl 1.4
  • 501114tenable_ot_siemens_CVE-2022-29873.nasl 1.4
  • 501118tenable_ot_siemens_CVE-2022-29874.nasl 1.4
  • 501126tenable_ot_siemens_CVE-2022-29876.nasl 1.5
  • 501115tenable_ot_siemens_CVE-2022-29877.nasl 1.4
  • 501124tenable_ot_siemens_CVE-2022-29878.nasl 1.4
  • 501116tenable_ot_siemens_CVE-2022-29879.nasl 1.4
  • 501117tenable_ot_siemens_CVE-2022-29880.nasl 1.5
  • 501119tenable_ot_siemens_CVE-2022-29881.nasl 1.4
  • 501122tenable_ot_siemens_CVE-2022-29882.nasl 1.5
  • 501125tenable_ot_siemens_CVE-2022-29883.nasl 1.4
  • 501121tenable_ot_siemens_CVE-2022-40226.nasl 1.4
  • 501120tenable_ot_siemens_CVE-2022-41665.nasl 1.4
  • 501110tenable_ot_siemens_CVE-2023-28489.nasl 1.6
  • 501101tenable_ot_siemens_CVE-2016-8561.nasl 1.4
  • 501100tenable_ot_siemens_CVE-2020-25242.nasl 1.4
  • 501102tenable_ot_siemens_CVE-2021-33716.nasl 1.4
  • 501093tenable_ot_siemens_CVE-2021-33737.nasl 1.6
  • 501109tenable_ot_siemens_CVE-2022-27640.nasl 1.4
  • 501107tenable_ot_siemens_CVE-2022-43716.nasl 1.4
  • 501095tenable_ot_siemens_CVE-2022-43767.nasl 1.4
  • 501097tenable_ot_siemens_CVE-2022-43768.nasl 1.4
  • 501076tenable_ot_siemens_CVE-2023-29054.nasl 1.5
  • 501068tenable_ot_abb_CVE-2018-17926.nasl 1.4
  • 501074tenable_ot_siemens_CVE-2021-44165.nasl 1.4
  • 501075tenable_ot_siemens_CVE-2021-45033.nasl 1.4
  • 501067tenable_ot_siemens_CVE-2021-45034.nasl 1.4
  • 501071tenable_ot_siemens_CVE-2021-46304.nasl 1.4
  • 501069tenable_ot_siemens_CVE-2022-43398.nasl 1.7
  • 501073tenable_ot_siemens_CVE-2022-43439.nasl 1.7
  • 501070tenable_ot_siemens_CVE-2022-43545.nasl 1.7
  • 501072tenable_ot_siemens_CVE-2022-43546.nasl 1.7
  • 501066tenable_ot_fanucrobotics_CVE-2021-32996.nasl 1.4
  • 501065tenable_ot_fanucrobotics_CVE-2021-32998.nasl 1.4
  • 501024tenable_ot_siemens_CVE-2017-12736.nasl 1.5
  • 501013tenable_ot_siemens_CVE-2018-16555.nasl 1.5
  • 501000tenable_ot_siemens_CVE-2019-10927.nasl 1.4
  • 501061tenable_ot_siemens_CVE-2019-10928.nasl 1.4
  • 501046tenable_ot_siemens_CVE-2019-10942.nasl 1.6
  • 501005tenable_ot_siemens_CVE-2019-13924.nasl 1.5
  • 501048tenable_ot_siemens_CVE-2019-19301.nasl 1.6
  • 500977tenable_ot_siemens_CVE-2019-6567.nasl 1.4
  • 501032tenable_ot_siemens_CVE-2019-6569.nasl 1.4
  • 500968tenable_ot_siemens_CVE-2020-28395.nasl 1.4
  • 501057tenable_ot_siemens_CVE-2021-25666.nasl 1.4
  • 501062tenable_ot_siemens_CVE-2021-37182.nasl 1.4
  • 500975tenable_ot_siemens_CVE-2022-27481.nasl 1.4
  • 501044tenable_ot_siemens_CVE-2022-28328.nasl 1.4
  • 501050tenable_ot_siemens_CVE-2022-28329.nasl 1.4
  • 500965tenable_ot_automatedlogiccorporation_CVE-2022-1019.nasl 1.7
  • 500782tenable_ot_siemens_CVE-2021-25667.nasl 1.8
  • 500921tenable_ot_wago_CVE-2018-5459.nasl 1.4
  • 500926tenable_ot_wago_CVE-2018-8836.nasl 1.4
  • 500911tenable_ot_wago_CVE-2019-5082.nasl 1.5
  • 500947tenable_ot_abb_CVE-2019-7225.nasl 1.8
  • 500936tenable_ot_abb_CVE-2020-8471.nasl 1.4
  • 500944tenable_ot_abb_CVE-2020-8473.nasl 1.4
  • 500948tenable_ot_abb_CVE-2020-8474.nasl 1.4
  • 500937tenable_ot_abb_CVE-2020-8475.nasl 1.4
  • 500940tenable_ot_abb_CVE-2020-8476.nasl 1.4
  • 500929tenable_ot_abb_CVE-2020-8477.nasl 1.5
  • 500939tenable_ot_abb_CVE-2020-8479.nasl 1.4
  • 500930tenable_ot_abb_CVE-2020-8481.nasl 1.4
  • 500927tenable_ot_abb_CVE-2020-8484.nasl 1.4
  • 500933tenable_ot_abb_CVE-2020-8485.nasl 1.4
  • 500931tenable_ot_abb_CVE-2020-8486.nasl 1.4
  • 500934tenable_ot_abb_CVE-2020-8487.nasl 1.4
  • 500941tenable_ot_abb_CVE-2020-8488.nasl 1.4
  • 500946tenable_ot_abb_CVE-2020-8489.nasl 1.4
  • 500949tenable_ot_abb_CVE-2021-35533.nasl 1.5
  • 500928tenable_ot_abb_CVE-2021-35534.nasl 1.5
  • 500935tenable_ot_abb_CVE-2021-35535.nasl 1.5
  • 500950tenable_ot_abb_CVE-2022-3353.nasl 1.5
  • 500904tenable_ot_rockwell_CVE-2019-5096.nasl 1.6
  • 500905tenable_ot_rockwell_CVE-2019-5097.nasl 1.6
  • 500903tenable_ot_siemens_CVE-2019-13925.nasl 1.4
  • 500901tenable_ot_siemens_CVE-2019-13926.nasl 1.4
  • 500899tenable_ot_siemens_CVE-2019-6585.nasl 1.4
  • 500900tenable_ot_siemens_CVE-2020-28393.nasl 1.5
  • 500902tenable_ot_siemens_CVE-2021-25676.nasl 1.6
  • 500897tenable_ot_mitsubishi_CVE-2022-33324.nasl 1.6
  • 500891tenable_ot_generic_CVE-2017-16744.nasl 1.8
  • 500895tenable_ot_generic_CVE-2017-16748.nasl 1.8
  • 500892tenable_ot_generic_CVE-2018-18985.nasl 1.7
  • 500888tenable_ot_generic_CVE-2019-13528.nasl 1.8
  • 500893tenable_ot_generic_CVE-2020-14483.nasl 1.8
  • 500884tenable_ot_siemens_CVE-2022-31766.nasl 1.5
  • 500885tenable_ot_mitsubishi_CVE-2023-0457.nasl 1.4
  • 500880tenable_ot_schneider_CVE-2022-45788.nasl 1.6
  • 500879tenable_ot_schneider_CVE-2022-45789.nasl 1.4
  • 500862tenable_ot_schneider_CVE-2017-6026.nasl 1.7
  • 500871tenable_ot_schneider_CVE-2017-6028.nasl 1.8
  • 500867tenable_ot_schneider_CVE-2017-6030.nasl 1.7
  • 500870tenable_ot_schneider_CVE-2018-7789.nasl 1.8
  • 500858tenable_ot_schneider_CVE-2018-7790.nasl 1.8
  • 500849tenable_ot_schneider_CVE-2018-7791.nasl 1.6
  • 500873tenable_ot_schneider_CVE-2018-7792.nasl 1.6
  • 500852tenable_ot_schneider_CVE-2020-28214.nasl 1.7
  • 500851tenable_ot_schneider_CVE-2020-7565.nasl 1.7
  • 500864tenable_ot_schneider_CVE-2020-7566.nasl 1.7
  • 500869tenable_ot_schneider_CVE-2020-7567.nasl 1.5
  • 500857tenable_ot_schneider_CVE-2020-7568.nasl 1.5
  • 500848tenable_ot_schneider_CVE-2021-22749.nasl 1.5
  • 500843tenable_ot_siemens_CVE-2021-41769.nasl 1.4
  • 500845tenable_ot_siemens_CVE-2021-45460.nasl 1.4
  • 500837tenable_ot_mitsubishi_CVE-2022-40267.nasl 1.4
  • 500836tenable_ot_wago_CVE-2019-10712.nasl 1.6
  • 500819tenable_ot_wago_CVE-2019-5073.nasl 1.4
  • 500831tenable_ot_wago_CVE-2019-5074.nasl 1.4
  • 500820tenable_ot_wago_CVE-2019-5075.nasl 1.4
  • 500814tenable_ot_wago_CVE-2019-5077.nasl 1.4
  • 500824tenable_ot_wago_CVE-2019-5078.nasl 1.4
  • 500809tenable_ot_wago_CVE-2019-5079.nasl 1.5
  • 500828tenable_ot_wago_CVE-2019-5080.nasl 1.4
  • 500818tenable_ot_wago_CVE-2019-5081.nasl 1.5
  • 500798tenable_ot_mitsubishi_CVE-2021-20609.nasl 1.5
  • 500796tenable_ot_mitsubishi_CVE-2021-20610.nasl 1.5
  • 500797tenable_ot_mitsubishi_CVE-2021-20611.nasl 1.5
  • 500799tenable_ot_mitsubishi_CVE-2022-25163.nasl 1.5
  • 500790tenable_ot_honeywell_CVE-2021-38395.nasl 1.6
  • 500791tenable_ot_honeywell_CVE-2021-38397.nasl 1.5
  • 500792tenable_ot_honeywell_CVE-2021-38399.nasl 1.5
  • 500727tenable_ot_siemens_CVE-2022-38773.nasl 1.6
  • 500728tenable_ot_phoenix_contact_CVE-2019-10997.nasl 1.4
  • 500770tenable_ot_phoenix_contact_CVE-2019-10998.nasl 1.4
  • 500775tenable_ot_phoenix_contact_CVE-2019-9201.nasl 1.6
  • 500780tenable_ot_phoenix_contact_CVE-2020-8768.nasl 1.4
  • 500754tenable_ot_phoenix_contact_CVE-2022-31800.nasl 1.4
  • 500746tenable_ot_siemens_CVE-2018-4833.nasl 1.6
  • 500747tenable_ot_siemens_CVE-2018-4834.nasl 1.5
  • 500757tenable_ot_siemens_CVE-2018-4842.nasl 1.7
  • 500737tenable_ot_siemens_CVE-2018-4848.nasl 1.7
  • 500761tenable_ot_siemens_CVE-2019-13927.nasl 1.4
  • 500762tenable_ot_siemens_CVE-2020-15799.nasl 1.6
  • 500738tenable_ot_siemens_CVE-2020-15800.nasl 1.7
  • 500740tenable_ot_siemens_CVE-2020-25226.nasl 1.6
  • 500783tenable_ot_siemens_CVE-2020-28391.nasl 1.5
  • 500764tenable_ot_siemens_CVE-2021-25668.nasl 1.5
  • 500772tenable_ot_siemens_CVE-2021-25669.nasl 1.5
  • 500787tenable_ot_siemens_CVE-2021-41545.nasl 1.4
  • 500735tenable_ot_siemens_CVE-2022-24039.nasl 1.4
  • 500785tenable_ot_siemens_CVE-2022-24040.nasl 1.4
  • 500771tenable_ot_siemens_CVE-2022-24041.nasl 1.4
  • 500744tenable_ot_siemens_CVE-2022-24042.nasl 1.4
  • 500767tenable_ot_siemens_CVE-2022-24043.nasl 1.4
  • 500730tenable_ot_siemens_CVE-2022-24044.nasl 1.4
  • 500743tenable_ot_siemens_CVE-2022-24045.nasl 1.4
  • 500752tenable_ot_siemens_CVE-2022-25751.nasl 1.6
  • 500781tenable_ot_siemens_CVE-2022-25752.nasl 1.6
  • 500758tenable_ot_siemens_CVE-2022-25753.nasl 1.6
  • 500760tenable_ot_siemens_CVE-2022-25754.nasl 1.6
  • 500788tenable_ot_siemens_CVE-2022-25755.nasl 1.6
  • 500786tenable_ot_siemens_CVE-2022-25756.nasl 1.6
  • 500734tenable_ot_siemens_CVE-2022-26334.nasl 1.7
  • 500753tenable_ot_siemens_CVE-2022-26335.nasl 1.7
  • 500755tenable_ot_siemens_CVE-2022-26380.nasl 1.6
  • 500742tenable_ot_siemens_CVE-2022-36323.nasl 1.11
  • 500773tenable_ot_siemens_CVE-2022-36324.nasl 1.10
  • 500768tenable_ot_siemens_CVE-2022-36325.nasl 1.10
  • 500769tenable_ot_siemens_CVE-2022-40176.nasl 1.4
  • 500777tenable_ot_siemens_CVE-2022-40177.nasl 1.4
  • 500774tenable_ot_siemens_CVE-2022-40178.nasl 1.5
  • 500745tenable_ot_siemens_CVE-2022-40179.nasl 1.4
  • 500776tenable_ot_siemens_CVE-2022-40180.nasl 1.4
  • 500731tenable_ot_siemens_CVE-2022-40181.nasl 1.4
  • 500779tenable_ot_siemens_CVE-2022-40182.nasl 1.4
  • 500778tenable_ot_siemens_CVE-2022-40631.nasl 1.6
  • 500748tenable_ot_siemens_CVE-2022-45937.nasl 1.5
  • 500726tenable_ot_rockwell_CVE-2022-3752.nasl 1.6
  • 500723tenable_ot_rockwell_CVE-2022-3166.nasl 1.5
  • 500724tenable_ot_rockwell_CVE-2022-46670.nasl 1.6
  • 500719tenable_ot_siemens_CVE-2022-45044.nasl 1.7
  • 500725tenable_ot_emerson_CVE-2022-30260.nasl 1.9
  • 500717tenable_ot_rockwell_CVE-2022-3157.nasl 1.9
  • 500715tenable_ot_siemens_CVE-2022-30694.nasl 1.10
  • 500712tenable_ot_mitsubishi_CVE-2022-40265.nasl 1.8
  • 500711tenable_ot_abb_CVE-2022-2513.nasl 1.7
  • 500704tenable_ot_siemens_CVE-2022-38465.nasl 1.7
  • 500707tenable_ot_siemens_CVE-2022-38371.nasl 1.6
  • 500701tenable_ot_wago_CVE-2020-12516.nasl 1.7
  • 500699tenable_ot_yokogawa_CVE-2022-33939.nasl 1.6
  • 500694tenable_ot_rockwell_CVE-2020-6998.nasl 1.8
  • 500696tenable_ot_emerson_CVE-2022-29962.nasl 1.7
  • 500697tenable_ot_emerson_CVE-2022-29964.nasl 1.7
  • 500698tenable_ot_emerson_CVE-2022-29965.nasl 1.7
  • 500695tenable_ot_emerson_CVE-2022-29963.nasl 1.7
  • 500693tenable_ot_rockwell_CVE-2022-2179.nasl 1.7
  • 500692tenable_ot_siemens_CVE-2022-30938.nasl 1.6
  • 500677tenable_ot_siemens_CVE-2022-26649.nasl 1.9
  • 500678tenable_ot_siemens_CVE-2022-26647.nasl 1.8
  • 500676tenable_ot_siemens_CVE-2022-26648.nasl 1.9
  • 500664tenable_ot_siemens_CVE-2022-29884.nasl 1.7
  • 500663tenable_ot_yokogawa_CVE-2022-30707.nasl 1.8
  • 500662tenable_ot_mitsubishi_CVE-2022-24946.nasl 1.6
  • 500660tenable_ot_siemens_CVE-2022-30937.nasl 1.6
  • 500659tenable_ot_toyo_icefall.nasl 1.7
  • 500655tenable_ot_saia_icefall.nasl 1.7
  • 500657tenable_ot_omron_icefall.nasl 1.8
  • 500656tenable_ot_honeywell_icefall.nasl 1.7
  • 500658tenable_ot_emerson_icefall.nasl 1.7
  • 500654tenable_ot_bachmann_CVE-2020-16231.nasl 1.10
  • 500653tenable_ot_rockwell_CVE-2022-1797.nasl 1.8
  • 500632tenable_ot_siemens_CVE-2021-40368.nasl 1.7
  • 500631tenable_ot_rockwell_CVE-2022-1159.nasl 1.8
  • 500633tenable_ot_mitsubishi_CVE-2022-25160.nasl 1.6
  • 500634tenable_ot_mitsubishi_CVE-2022-25157.nasl 1.6
  • 500644tenable_ot_mitsubishi_CVE-2022-25155.nasl 1.6
  • 500643tenable_ot_mitsubishi_CVE-2022-25156.nasl 1.6
  • 500630tenable_ot_rockwell_CVE-2022-1161.nasl 1.9
  • 500641tenable_ot_siemens_CVE-2022-25622.nasl 1.8
  • 500642tenable_ot_mitsubishi_CVE-2022-25159.nasl 1.6
  • 500645tenable_ot_mitsubishi_CVE-2022-25158.nasl 1.6
  • 500629tenable_ot_siemens_CVE-2022-27480.nasl 1.8
  • 500628tenable_ot_yokogawa_CVE-2022-21194.nasl 1.7
  • 500625tenable_ot_yokogawa_CVE-2022-23402.nasl 1.7
  • 500614tenable_ot_siemens_CVE-2021-37204.nasl 1.9
  • 500616tenable_ot_siemens_CVE-2021-37205.nasl 1.9
  • 500615tenable_ot_siemens_CVE-2021-37185.nasl 1.9
  • 500612tenable_ot_yokogawa_CVE-2022-22141.nasl 1.7
  • 500611tenable_ot_yokogawa_CVE-2022-22145.nasl 1.7
  • 500608tenable_ot_yokogawa_CVE-2022-22151.nasl 1.7
  • 500609tenable_ot_yokogawa_CVE-2022-23401.nasl 1.7
  • 500607tenable_ot_yokogawa_CVE-2022-21177.nasl 1.7
  • 500610tenable_ot_yokogawa_CVE-2022-22729.nasl 1.7
  • 500606tenable_ot_yokogawa_CVE-2022-21808.nasl 1.7
  • 500613tenable_ot_yokogawa_CVE-2022-22148.nasl 1.7
  • 500605tenable_ot_siemens_CVE-2016-8562.nasl 1.6
  • 500072tenable_ot_schneider_CVE-2019-6819.nasl 1.8
  • 500057tenable_ot_rockwell_CVE-2019-10954.nasl 1.8
  • 500053tenable_ot_siemens_CVE-2019-10936.nasl 1.9
  • 500055tenable_ot_siemens_CVE-2019-10943.nasl 1.7
  • 500066tenable_ot_mitsubishi_CVE-2019-6535.nasl 1.7
  • 500068tenable_ot_schneider_CVE-2019-6821.nasl 1.8
  • 500107tenable_ot_siemens_CVE-2017-9946.nasl 1.9
  • 500050tenable_ot_siemens_CVE-2019-10930.nasl 1.8
  • 500049tenable_ot_siemens_CVE-2019-10929.nasl 1.8
  • 500101tenable_ot_siemens_CVE-2016-7114.nasl 1.10
  • 500166tenable_ot_siemens_CVE-2018-13815.nasl 1.8
  • 500105tenable_ot_siemens_CVE-2017-9947.nasl 1.8
  • 500204tenable_ot_schneider_CVE-2019-6813.nasl 1.8
  • 500226tenable_ot_siemens_CVE-2018-13798.nasl 1.6
  • 500070tenable_ot_siemens_CVE-2019-6575.nasl 1.9
  • 500159tenable_ot_ge_CVE-2018-8867.nasl 1.6
  • 500082tenable_ot_rockwell_CVE-2017-7901.nasl 1.8
  • 500084tenable_ot_rockwell_CVE-2017-7899.nasl 1.8
  • 500213tenable_ot_rockwell_CVE-2017-16740.nasl 1.7
  • 500087tenable_ot_siemens_CVE-2018-4839.nasl 1.6
  • 500116tenable_ot_siemens_CVE-2018-16559.nasl 1.6
  • 500103tenable_ot_rockwell_CVE-2017-12090.nasl 1.7
  • 500282tenable_ot_schneider_CVE-2017-7575.nasl 1.6
  • 500173tenable_ot_siemens_CVE-2018-13805.nasl 1.6
  • 500093tenable_ot_rockwell_CVE-2017-12092.nasl 1.7
  • 500110tenable_ot_rockwell_CVE-2017-7903.nasl 1.8
  • 500277tenable_ot_siemens_CVE-2017-2680.nasl 1.15
  • 500195tenable_ot_mitsubishi_CVE-2019-10977.nasl 1.6
  • 500278tenable_ot_rockwell_CVE-2017-7924.nasl 1.7
  • 500271tenable_ot_siemens_CVE-2017-12741.nasl 1.8
  • 500108tenable_ot_rockwell_CVE-2017-12093.nasl 1.8
  • 500283tenable_ot_rockwell_CVE-2017-7902.nasl 1.8
  • 500320tenable_ot_rockwell_CVE-2017-7898.nasl 1.8
  • 500219tenable_ot_siemens_CVE-2018-16561.nasl 1.7
  • 500106tenable_ot_rockwell_CVE-2017-12089.nasl 1.7
  • 500202tenable_ot_siemens_CVE-2019-10931.nasl 1.8
  • 500232tenable_ot_siemens_CVE-2018-4843.nasl 1.9
  • 500229tenable_ot_siemens_CVE-2018-4850.nasl 1.7
  • 500114tenable_ot_siemens_CVE-2018-13800.nasl 1.7
  • 500168tenable_ot_rockwell_CVE-2017-9312.nasl 1.7
  • 500284tenable_ot_siemens_CVE-2018-16556.nasl 1.7
  • 500218tenable_ot_siemens_CVE-2017-2681.nasl 1.15
  • 500227tenable_ot_siemens_CVE-2018-16557.nasl 1.7
  • 500102tenable_ot_siemens_CVE-2018-16563.nasl 1.6
  • 500119tenable_ot_siemens_CVE-2018-4840.nasl 1.6
  • 500247tenable_ot_rockwell_CVE-2018-19616.nasl 1.7
  • 500286tenable_ot_siemens_CVE-2018-4858.nasl 1.7
  • 500235tenable_ot_rockwell_CVE-2017-6024.nasl 1.9
  • 500321tenable_ot_siemens_CVE-2018-16558.nasl 1.6
  • 500323tenable_ot_abb_CVE-2017-14025.nasl 1.8
  • 500115tenable_ot_yokogawa_CVE-2018-16196.nasl 1.7
  • 500298tenable_ot_schneider_CVE-2017-7574.nasl 1.9
  • 500194tenable_ot_siemens_CVE-2019-10923.nasl 1.11
  • 500163tenable_ot_siemens_CVE-2018-4838.nasl 1.6
  • 500154tenable_ot_rockwell_CVE-2018-17924.nasl 1.6
  • 500206tenable_ot_rockwell_CVE-2017-12088.nasl 1.7
  • 500201tenable_ot_rockwell_CVE-2019-10952.nasl 1.8
  • 500118tenable_ot_rockwell_CVE-2018-19615.nasl 1.8
  • 500268tenable_ot_siemens_CVE-2019-6568.nasl 1.11
  • 500281tenable_ot_rockwell_CVE-2019-10955.nasl 1.7
  • 500346tenable_ot_schneider_CVE-2019-6856.nasl 1.7
  • 500359tenable_ot_abb_CVE-2019-18253.nasl 1.7
  • 500356tenable_ot_siemens_CVE-2019-13946.nasl 1.12
  • 500347tenable_ot_schneider_CVE-2019-6857.nasl 1.7
  • 500355tenable_ot_siemens_CVE-2019-13945.nasl 1.8
  • 500340tenable_ot_yokogawa_CVE-2018-0651.nasl 1.6
  • 500342tenable_ot_schneider_CVE-2018-7794.nasl 1.8
  • 500353tenable_ot_siemens_CVE-2019-13943.nasl 1.7
  • 500352tenable_ot_siemens_CVE-2019-13942.nasl 1.6
  • 500351tenable_ot_siemens_CVE-2019-13940.nasl 1.7
  • 500358tenable_ot_abb_CVE-2019-18247.nasl 1.7
new
  • 191490debian_DLA-3748.nasl 1.0
  • 191489debian_DLA-3747.nasl 1.0
  • 191488oraclelinux_ELSA-2024-12193.nasl 1.0
  • 191487fedora_2024-fae88b73eb.nasl 1.0