nessus Plugin Feed 202310171514

Oct 17, 2023, 3:14 PM
modified detection
  • 163409EulerOS_SA-2022-1684.nasl 1.2
  • 163408oracle_rdbms_cpu_jul_2022.nasl 1.7
  • 500686tenable_ot_wago_CVE-2021-34578.nasl 1.4
  • 500684tenable_ot_schneider_CVE-2022-34765.nasl 1.4
  • 500679tenable_ot_wago_CVE-2015-6473.nasl 1.3
  • 500674tenable_ot_schneider_CVE-2021-22701.nasl 1.4
  • 500673tenable_ot_schneider_CVE-2021-22703.nasl 1.4
  • 500670tenable_ot_wago_CVE-2020-12506.nasl 1.4
  • 500668tenable_ot_wago_CVE-2021-21001.nasl 1.6
  • 500666tenable_ot_wago_CVE-2020-12505.nasl 1.4
  • 163347alma_linux_ALSA-2022-5311.nasl 1.2
  • 163339redhat-RHSA-2022-5678.nasl 1.7
  • 163325ubuntu_USN-5529-1.nasl 1.3
  • 163318drupal_9_4_3.nasl 1.4
  • 163238al2_ALAS-2022-1817.nasl 1.2
  • 163231al2_ALAS-2022-1810.nasl 1.2
  • 163223EulerOS_SA-2022-2018.nasl 1.2
  • 500691tenable_ot_schneider_CVE-2022-34762.nasl 1.4
  • 500690tenable_ot_schneider_CVE-2022-34761.nasl 1.4
  • 163221EulerOS_SA-2022-2023.nasl 1.2
  • 163220EulerOS_SA-2022-2022.nasl 1.4
  • 163209EulerOS_SA-2022-2087.nasl 1.3
  • 163207EulerOS_SA-2022-2107.nasl 1.3
  • 163206EulerOS_SA-2022-2024.nasl 1.2
  • 163205EulerOS_SA-2022-2118.nasl 1.3
  • 182913freebsd_pkg_d6c19e8c680611ee9464b42e991fc52e.nasl 1.3
  • 182874libcurl_8_4_0_cve-2023-38545.nasl 1.3
  • 182812tomcat_11_0_0_M12.nasl 1.3
  • 182811tomcat_8_5_94.nasl 1.3
  • 163796redhat-RHSA-2022-5892.nasl 1.6
  • 163772f5_bigip_SOL66510514.nasl 1.5
  • 163758openSUSE-2022-10075-1.nasl 1.2
  • 163748centos_RHSA-2022-5235.nasl 1.2
  • 163744oraclelinux_ELSA-2022-5818.nasl 1.4
  • 163741centos_RHSA-2022-5239.nasl 1.4
  • 163709redhat-RHSA-2022-5866.nasl 1.11
  • 163704freebsd_pkg_7f8d5435125a11ed9a6910c37b4ac2ea.nasl 1.3
  • 163672redhat-RHSA-2022-5775.nasl 1.10
  • 163658centos8_RHSA-2022-5775.nasl 1.8
  • 163618EulerOS_SA-2022-2180.nasl 1.2
  • 163610EulerOS_SA-2022-2179.nasl 1.4
  • 163568EulerOS_SA-2022-2136.nasl 1.4
  • 163559EulerOS_SA-2022-2139.nasl 1.2
  • 163552EulerOS_SA-2022-2148.nasl 1.5
  • 163550EulerOS_SA-2022-2164.nasl 1.2
  • 163533EulerOS_SA-2022-2153.nasl 1.3
  • 163532EulerOS_SA-2022-2128.nasl 1.3
  • 163528EulerOS_SA-2022-2147.nasl 1.2
  • 163401oracle_coherence_cpu_jul_2022.nasl 1.4
  • 163394macos_HT213343.nasl 1.7
  • 500685tenable_ot_schneider_CVE-2022-34764.nasl 1.4
  • 500678tenable_ot_siemens_CVE-2022-26647.nasl 1.4
  • 500677tenable_ot_siemens_CVE-2022-26649.nasl 1.5
  • 500669tenable_ot_wago_CVE-2021-34581.nasl 1.4
  • 163317al2_ALAS-2022-1819.nasl 1.4
  • 163311al2_ALAS-2022-1829.nasl 1.7
  • 163303redhat-RHSA-2022-5622.nasl 1.7
  • 163300redhat-RHSA-2022-5620.nasl 1.7
  • 163289oracle_primavera_unifier_cpu_jul_2022.nasl 1.2
  • 500664tenable_ot_siemens_CVE-2022-29884.nasl 1.4
  • 163264debian_DSA-5185.nasl 1.4
  • 163255fortianalyzer_FG-IR-21-206.nasl 1.4
  • 163254fortimanager_FG-IR-21-206.nasl 1.4
  • 163228al2_ALAS-2022-1818.nasl 1.4
  • 500689tenable_ot_schneider_CVE-2022-34763.nasl 1.4
  • 163447openSUSE-2022-10065-1.nasl 1.2
  • 163219EulerOS_SA-2022-2069.nasl 1.2
  • 163212EulerOS_SA-2022-2103.nasl 1.5
  • 183149ubuntu_USN-5214-1.nasl 1.0
  • 182809tomcat_9_0_81.nasl 1.3
  • 163792redhat-RHSA-2022-5809.nasl 1.6
  • 163753debian_DSA-5198.nasl 1.2
  • 500692tenable_ot_siemens_CVE-2022-30938.nasl 1.3
  • 163737centos_RHSA-2022-5480.nasl 1.5
  • 163729redhat-RHSA-2022-5821.nasl 1.7
  • 163712centos8_RHSA-2022-5826.nasl 1.3
  • 163707oraclelinux_ELSA-2022-5799.nasl 1.7
  • 163706redhat-RHSA-2022-5823.nasl 1.7
  • 163681debian_DSA-5197.nasl 1.5
  • 163676redhat-RHSA-2022-5799.nasl 1.10
  • 163631spring_cloud_gateway_cve-2022-22947.nasl 1.3
  • 163615EulerOS_SA-2022-2187.nasl 1.2
  • 163607EulerOS_SA-2022-2198.nasl 1.4
  • 163594EulerOS_SA-2022-2210.nasl 1.2
  • 163592EulerOS_SA-2022-2194.nasl 1.2
  • 163590EulerOS_SA-2022-2130.nasl 1.2
  • 163583EulerOS_SA-2022-2197.nasl 1.4
  • 163570EulerOS_SA-2022-2135.nasl 1.3
  • 163560EulerOS_SA-2022-2143.nasl 1.3
  • 163549EulerOS_SA-2022-2141.nasl 1.2
  • 163548EulerOS_SA-2022-2160.nasl 1.3
  • 163534EulerOS_SA-2022-2155.nasl 1.2
  • 163530EulerOS_SA-2022-2172.nasl 1.2
  • 163411oracle_e-business_cpu_jul_2022.nasl 1.3
  • 163407EulerOS_SA-2022-1683.nasl 1.2
  • 163406oracle_enterprise_manager_ops_center_cpu_jul_2022.nasl 1.4
  • 163222EulerOS_SA-2022-2020.nasl 1.2
  • 163400nvidia_unix_2022_05.nasl 1.4
  • 163399nvidia_win_2022_05.nasl 1.4
  • 500676tenable_ot_siemens_CVE-2022-26648.nasl 1.5
  • 500675tenable_ot_wago_CVE-2022-22511.nasl 1.5
  • 183108ubuntu_USN-4766-1.nasl 1.0
  • 500672tenable_ot_schneider_CVE-2021-22702.nasl 1.4
  • 500667tenable_ot_wago_CVE-2021-21000.nasl 1.6
  • 163332mysql_8_0_30.nasl 1.7
  • 163304oracle_java_cpu_jul_2022.nasl 1.7
  • 163297redhat-RHSA-2022-5640.nasl 1.6
  • 163265debian_DSA-5184.nasl 1.4
  • 163627EulerOS_SA-2022-2178.nasl 1.4
  • 163237al2_ALAS-2022-1815.nasl 1.3
  • 163236al2_ALAS-2022-1814.nasl 1.3
  • 163234al2_ALAS-2022-1816.nasl 1.2
  • 163233al2_ALAS-2022-1812.nasl 1.2
  • 163502mariadb_10_3_36.nasl 1.6
  • 163216EulerOS_SA-2022-2100.nasl 1.2
  • 183206al2_ALAS-2023-2313.nasl 1.0
  • 182818tomcat_10_1_14.nasl 1.4
  • 163795redhat-RHSA-2022-5813.nasl 1.8
  • 500693tenable_ot_rockwell_CVE-2022-2179.nasl 1.3
  • 163732redhat-RHSA-2022-5826.nasl 1.7
  • 163677oraclelinux_ELSA-2022-9669.nasl 1.3
  • 163659centos8_RHSA-2022-5779.nasl 1.3
  • 163651debian_DSA-5196.nasl 1.2
  • 163634securitycenter_5_22_0_tns_2022_07.nasl 1.5
  • 163612EulerOS_SA-2022-2193.nasl 1.2
  • 163606EulerOS_SA-2022-2206.nasl 1.2
  • 163596EulerOS_SA-2022-2201.nasl 1.2
  • 163589metabase_lfi_cve-2021-41277.nbin 1.23
  • 163580EulerOS_SA-2022-2131.nasl 1.2
  • 163573EulerOS_SA-2022-2150.nasl 1.2
  • 163564EulerOS_SA-2022-2168.nasl 1.3
  • 163562EulerOS_SA-2022-2151.nasl 1.5
  • 163556EulerOS_SA-2022-2162.nasl 1.4
  • 163539EulerOS_SA-2022-2166.nasl 1.2
  • 163527EulerOS_SA-2022-2144.nasl 1.3
  • 163440alma_linux_ALSA-2022-5313.nasl 1.4
  • 163412f5_bigip_SOL08152433.nasl 1.3
  • 163405oracle_enterprise_manager_cpu_jul_2022.nasl 1.4
  • 500680tenable_ot_wago_CVE-2015-6472.nasl 1.3
  • 500671tenable_ot_schneider_CVE-2021-22713.nasl 1.3
  • 500665tenable_ot_schneider_CVE-2021-22714.nasl 1.5
  • 163333mysql_5_7_39.nasl 1.4
  • 163329freebsd_pkg_8e15060608c911ed856ed4c9ef517024.nasl 1.3
  • 163292mysql_enterprise_monitor_8_0_31.nasl 1.5
  • 163260redhat-RHSA-2022-5555.nasl 1.5
  • 163257zimbra_9_0_0_p16.nasl 1.3
  • 163253fortios_FG-IR-21-206.nasl 1.4
  • 163251EulerOS_SA-2022-2119.nasl 1.3
  • 163229al2_ALAS-2022-1811.nasl 1.4
  • 163227al2_ALAS-2022-1809.nasl 1.2
  • 163226al2_ALAS-2022-1808.nasl 1.3
  • 163524redhat-RHSA-2022-5759.nasl 1.7
  • 500688tenable_ot_schneider_CVE-2022-34759.nasl 1.4
  • 500687tenable_ot_schneider_CVE-2022-34760.nasl 1.4
  • 163213EulerOS_SA-2022-2113.nasl 1.4
  • 163210EulerOS_SA-2022-2083.nasl 1.2
  • 183208suse_SU-2023-4083-1.nasl 1.0
  • 183207debian_DSA-5528.nasl 1.0
  • 183205al2_ALAS-2023-2312.nasl 1.0
  • 501752tenable_ot_siemens_CVE-2023-42796.nasl 1.0
  • 182875curl_8_4_0_cve-2023-38545.nasl 1.3
  • 163791redhat-RHSA-2022-5818.nasl 1.8
  • 163754centos8_RHSA-2022-5821.nasl 1.4
  • 163747centos_RHSA-2022-5234.nasl 1.2
  • 163742oraclelinux_ELSA-2022-5809.nasl 1.2
  • 163736centos_RHSA-2022-5479.nasl 1.5
  • 163734f5_bigip_SOL83713003.nasl 1.3
  • 163675oraclelinux_ELSA-2022-9670.nasl 1.2
  • 163665redhat-RHSA-2022-5779.nasl 1.6
  • 163630EulerOS_SA-2022-2137.nasl 1.4
  • 163623EulerOS_SA-2022-2199.nasl 1.2
  • 163622EulerOS_SA-2022-2212.nasl 1.2
  • 163613EulerOS_SA-2022-2213.nasl 1.2
  • 163611EulerOS_SA-2022-2191.nasl 1.2
  • 163603EulerOS_SA-2022-2182.nasl 1.2
  • 163599jquery-ui_1_13_2.nasl 1.4
  • 163597EulerOS_SA-2022-2189.nasl 1.2
  • 163567EulerOS_SA-2022-2156.nasl 1.2
  • 163563EulerOS_SA-2022-2161.nasl 1.4
  • 163558EulerOS_SA-2022-2175.nasl 1.2
  • 163543EulerOS_SA-2022-2159.nasl 1.3
  • 163540EulerOS_SA-2022-2169.nasl 1.3
  • 163538EulerOS_SA-2022-2173.nasl 1.5
  • 163531EulerOS_SA-2022-2126.nasl 1.5