nessus Plugin Feed 202310191733

Oct 19, 2023, 5:33 PM
modified detection
  • 501127tenable_ot_abb_CVE-2019-12257.nasl 1.4
  • 501129tenable_ot_abb_CVE-2019-12260.nasl 1.8
  • 500067tenable_ot_siemens_CVE-2019-12258.nasl 1.11
  • 500203tenable_ot_siemens_CVE-2019-12261.nasl 1.11
  • 500063tenable_ot_siemens_CVE-2019-12263.nasl 1.11
  • 501358tenable_ot_cisco_CVE-2021-34714.nasl 1.2
  • 500842tenable_ot_siemens_CVE-2021-20094.nasl 1.3
  • 183351al2023_ALAS2023-2023-390.nasl 1.1
  • 183350al2023_ALAS2023-2023-392.nasl 1.1
  • 501754tenable_ot_eaton_CVE-2023-43775.nasl 1.1
  • 183312cisco_ios_xe_implant_CVE-2023-20198.nbin 1.1
  • 183299qnap_qts_quts_hero_QSA-23-42.nasl 1.1
  • 162801oraclelinux_ELSA-2022-4592.nasl 1.3
  • 162795oraclelinux_ELSA-2022-5251.nasl 1.3
  • 162794oraclelinux_ELSA-2022-5250.nasl 1.5
  • 162787oraclelinux_ELSA-2022-4588.nasl 1.3
  • 162780gitlab_cve-2022-2185.nasl 1.6
  • 162776microsoft_edge_chromium_103_0_1264_49.nasl 1.7
  • 162747jira_8_15_0_jraserver-72052.nasl 1.5
  • 162721openssl_1_1_1q.nasl 1.7
  • 162716oraclelinux_ELSA-2022-5468.nasl 1.3
  • 162699freebsd_pkg_f0e45968faff11ec856ed4c9ef517024.nasl 1.6
  • 162690ubuntu_USN-5500-1.nasl 1.4
  • 162676oraclelinux_ELSA-2022-5235.nasl 1.3
  • 162675oraclelinux_ELSA-2022-5337.nasl 1.3
  • 162674debian_DLA-3064.nasl 1.6
  • 162670macos_thunderbird_91_11.nasl 1.6
  • 162665redhat-RHSA-2022-5474.nasl 1.12
  • 162664redhat-RHSA-2022-5482.nasl 1.10
  • 162662redhat-RHSA-2022-5479.nasl 1.12
  • 162654redhat-RHSA-2022-5242.nasl 1.10
  • 162649redhat-RHSA-2022-5252.nasl 1.8
  • 162643redhat-RHSA-2022-5319.nasl 1.8
  • 162641redhat-RHSA-2022-5470.nasl 1.10
  • 162617openSUSE-2022-10031-1.nasl 1.4
  • 162610debian_DLA-3062.nasl 1.3
  • 162577Slackware_SSA_2022-179-02.nasl 1.6
  • 162573redhat-RHSA-2022-5235.nasl 1.8
  • 162567gitlab_CVE-2022-1821.nasl 1.4
  • 162561debian_DSA-5170.nasl 1.3
  • 162550freebsd_pkg_ae5722a6f5f011ec856ed4c9ef517024.nasl 1.8
  • 500659tenable_ot_toyo_icefall.nasl 1.4
  • 162502tomcat_8_5_82.nasl 1.6
  • 162501Slackware_SSA_2022-174-01.nasl 1.4
  • 500658tenable_ot_emerson_icefall.nasl 1.4
  • 500657tenable_ot_omron_icefall.nasl 1.5
  • 162465EulerOS_SA-2022-1924.nasl 1.3
  • 162464EulerOS_SA-2022-1943.nasl 1.4
  • 162463EulerOS_SA-2022-1947.nasl 1.3
  • 162460EulerOS_SA-2022-1928.nasl 1.3
  • 162459EulerOS_SA-2022-1939.nasl 1.3
  • 162456EulerOS_SA-2022-1929.nasl 1.3
  • 162455EulerOS_SA-2022-1954.nasl 1.3
  • 162445EulerOS_SA-2022-1951.nasl 1.3
  • 162419openssl_1_0_2zf.nasl 1.7
  • 162406debian_DLA-3053.nasl 1.3
  • 162392macos_ms22_jun_visual_studio.nasl 1.4
  • 162374EulerOS_SA-2022-1917.nasl 1.3
  • 162371EulerOS_SA-2022-1899.nasl 1.4
  • 162367EulerOS_SA-2022-1900.nasl 1.4
  • 162365EulerOS_SA-2022-1895.nasl 1.3
  • 501130tenable_ot_abb_CVE-2019-12261.nasl 1.8
  • 501134tenable_ot_abb_CVE-2019-12263.nasl 1.8
  • 501264tenable_ot_cisco_CVE-2019-1649.nasl 1.3
  • 500732tenable_ot_phoenix_contact_CVE-2019-10953.nasl 1.3
  • 500868tenable_ot_schneider_CVE-2019-10953.nasl 1.3
  • 500061tenable_ot_siemens_CVE-2019-12257.nasl 1.9
  • 500872tenable_ot_wago_CVE-2019-10953.nasl 1.3
  • 500973tenable_ot_siemens_CVE-2020-26140.nasl 1.3
  • 500985tenable_ot_siemens_CVE-2020-26147.nasl 1.3
  • 501077tenable_ot_siemens_CVE-2020-28895.nasl 1.3
  • 500706tenable_ot_siemens_CVE-2021-20093.nasl 1.5
  • 500639tenable_ot_schneider_CVE-2020-25178.nasl 1.4
  • 500635tenable_ot_schneider_CVE-2020-25184.nasl 1.4
  • 500915tenable_ot_schneider_CVE-2022-30238.nasl 1.3
  • 501166tenable_ot_mitsubishi_CVE-2023-2131.nasl 1.3
  • 183349al2023_ALAS2023-2023-391.nasl 1.1
  • 183341nutanix_NXSA-AHV-20220304_10055.nasl 1.1
  • 183300qnap_qts_quts_hero_QSA-23-41.nasl 1.1
  • 183297oracle_goldengate_for_big_data_cpu_oct_2023.nasl 1.1
  • 183294oracle_webcenter_portal_cpu_oct_2023.nasl 1.1
  • 182550confluence_confserver-92475.nasl 1.9
  • 180293splunk_911_cve-2023-40598.nasl 1.5
  • 162807oraclelinux_ELSA-2022-5242.nasl 1.6
  • 162805oraclelinux_ELSA-2022-5245.nasl 1.5
  • 162796oraclelinux_ELSA-2022-5252.nasl 1.4
  • 162784oraclelinux_ELSA-2022-5481.nasl 1.7
  • 162781oraclelinux_ELSA-2022-4589.nasl 1.5
  • 162762debian_DSA-5177.nasl 1.5
  • 162725sl_20220701_firefox_on_SL7_x.nasl 1.7
  • 162717oraclelinux_ELSA-2022-5095.nasl 1.5
  • 162704redhat-RHSA-2022-5491.nasl 1.9
  • 162701debian_DSA-5174.nasl 1.5
  • 162700freebsd_pkg_5be19b0dfb8511ec95cd080027b24e86.nasl 1.3
  • 162680oraclelinux_ELSA-2022-5311.nasl 1.3
  • 162678oraclelinux_ELSA-2022-5479.nasl 1.7
  • 162673openssl_3_0_5_dev.nasl 1.7
  • 162667redhat-RHSA-2022-5475.nasl 1.10
  • 162655redhat-RHSA-2022-5245.nasl 1.9
  • 162645redhat-RHSA-2022-5471.nasl 1.8
  • 162640redhat-RHSA-2022-5459.nasl 1.7
  • 162636redhat-RHSA-2022-5477.nasl 1.12
  • 162632redhat-RHSA-2022-5311.nasl 1.7
  • 162629redhat-RHSA-2022-5468.nasl 1.8
  • 162628redhat-RHSA-2022-5469.nasl 1.12
  • 162626oraclelinux_ELSA-2022-5313.nasl 1.5
  • 162602mozilla_firefox_102_0.nasl 1.6
  • 162592sl_20220628_389_ds_base_on_SL7_x.nasl 1.5
  • 162588oraclelinux_ELSA-2022-5239.nasl 1.5
  • 500660tenable_ot_siemens_CVE-2022-30937.nasl 1.4
  • 162584redhat-RHSA-2022-5234.nasl 1.7
  • 162576Slackware_SSA_2022-179-03.nasl 1.4
  • 162549debian_DSA-5169.nasl 1.5
  • 162525oraclelinux_ELSA-2022-9507.nasl 1.5
  • 162518openSUSE-2022-10025-1.nasl 1.3
  • 162458EulerOS_SA-2022-1945.nasl 1.3
  • 162449EulerOS_SA-2022-1940.nasl 1.3
  • 162443EulerOS_SA-2022-1938.nasl 1.5
  • 162432EulerOS_SA-2022-1936.nasl 1.4
  • 162418openssl_3_0_4.nasl 1.12
  • 162409mariadb_10_4_26.nasl 1.6
  • 501128tenable_ot_abb_CVE-2019-12258.nasl 1.8
  • 501131tenable_ot_abb_CVE-2019-12262.nasl 1.8
  • 501132tenable_ot_abb_CVE-2019-12264.nasl 1.8
  • 501587tenable_ot_siemens_CVE-2019-10953.nasl 1.3
  • 500058tenable_ot_siemens_CVE-2019-12259.nasl 1.10
  • 500292tenable_ot_siemens_CVE-2019-12260.nasl 1.11
  • 500056tenable_ot_siemens_CVE-2019-12265.nasl 1.10
  • 501043tenable_ot_siemens_CVE-2020-24588.nasl 1.3
  • 501017tenable_ot_siemens_CVE-2020-26143.nasl 1.3
  • 501058tenable_ot_siemens_CVE-2020-26146.nasl 1.3
  • 501078tenable_ot_siemens_CVE-2020-35198.nasl 1.3
  • 500741tenable_ot_siemens_CVE-2021-29998.nasl 1.3
  • 500965tenable_ot_automatedlogiccorporation_CVE-2022-1019.nasl 1.4
  • 500654tenable_ot_bachmann_CVE-2020-16231.nasl 1.4
  • 500638tenable_ot_schneider_CVE-2020-25176.nasl 1.4
  • 500647tenable_ot_schneider_CVE-2020-25180.nasl 1.4
  • 500649tenable_ot_schneider_CVE-2020-25182.nasl 1.4
  • 183348al2023_ALAS2023-2023-389.nasl 1.1
  • 183346al2023_ALAS2023-2023-394.nasl 1.1
  • 183322oraclelinux_ELSA-2023-5763.nasl 1.1
  • 183311oracle_weblogic_server_cpu_oct_2023.nasl 1.1
  • 183309freebsd_pkg_8706e0976db711ee8744080027f5fec9.nasl 1.1
  • 183295oracle_java_cpu_oct_2023.nasl 1.1
  • 182969confluence_cve_2023_22515.nbin 1.5
  • 177844freebsd_pkg_d821956f175311eead661c61b4739ac9.nasl 1.2
  • 162798oraclelinux_ELSA-2022-1729.nasl 1.3
  • 162792oraclelinux_ELSA-2022-5050.nasl 1.3
  • 162786oraclelinux_ELSA-2022-5482.nasl 1.7
  • 162737jira_8_22_4_jraserver-73863.nasl 1.5
  • 500662tenable_ot_mitsubishi_CVE-2022-24946.nasl 1.4
  • 162730freebsd_pkg_a28e8b7efc7011ec856ed4c9ef517024.nasl 1.6
  • 162720openssl_3_0_5.nasl 1.9
  • 162719debian_DSA-5175.nasl 1.8
  • 162688ubuntu_USN-5485-2.nasl 1.4
  • 162684oraclelinux_ELSA-2022-5317.nasl 1.5
  • 162682debian_DLA-3066.nasl 1.3
  • 162679oraclelinux_ELSA-2022-5480.nasl 1.7
  • 162669smb_nt_ms22_apr_office_web.nasl 1.4
  • 162658redhat-RHSA-2022-5250.nasl 1.8
  • 162657redhat-RHSA-2022-5439.nasl 1.9
  • 162644redhat-RHSA-2022-5317.nasl 1.8
  • 162642redhat-RHSA-2022-5478.nasl 1.10
  • 162638redhat-RHSA-2022-5460.nasl 1.7
  • 162634redhat-RHSA-2022-5337.nasl 1.6
  • 162633redhat-RHSA-2022-5313.nasl 1.9
  • 500661tenable_ot_abb_CVE-2022-1596.nasl 1.5
  • 162604mozilla_firefox_91_11_esr.nasl 1.8
  • 500655tenable_ot_saia_icefall.nasl 1.4
  • 162595sl_20220628_python_on_SL7_x.nasl 1.3
  • 162589oraclelinux_ELSA-2022-5234.nasl 1.3
  • 162585Slackware_SSA_2022-179-01.nasl 1.8
  • 162578redhat-RHSA-2022-5239.nasl 1.8
  • 162547smb_nt_ms22_jun_system_center_management_pack.nasl 1.6
  • 162527oraclelinux_ELSA-2022-9508.nasl 1.5
  • 162510freebsd_pkg_4eeb93bff20411ec8fbdd4c9ef517024.nasl 1.3
  • 162500tomcat_10_1_0_M17.nasl 1.5
  • 500656tenable_ot_honeywell_icefall.nasl 1.4
  • 162476openSUSE-2022-10018-1.nasl 1.3
  • 162462EulerOS_SA-2022-1942.nasl 1.3
  • 162461EulerOS_SA-2022-1933.nasl 1.3
  • 162452EulerOS_SA-2022-1953.nasl 1.6
  • 162442EulerOS_SA-2022-1944.nasl 1.3
  • 162437EulerOS_SA-2022-1948.nasl 1.3
  • 162434EulerOS_SA-2022-1937.nasl 1.5
  • 162393smb_nt_ms22_jun_mssql.nasl 1.6
  • 162373EulerOS_SA-2022-1918.nasl 1.6
  • 501449tenable_ot_moxa_CVE-2016-8712.nasl 1.2
  • 501133tenable_ot_abb_CVE-2019-12255.nasl 1.8
  • 500065tenable_ot_siemens_CVE-2019-12255.nasl 1.11
  • 500279tenable_ot_siemens_CVE-2019-12256.nasl 1.10
  • 500980tenable_ot_siemens_CVE-2020-26144.nasl 1.3
  • 183347al2023_ALAS2023-2023-393.nasl 1.1
  • 183313virtualbox_7_0_12_oct_2023_cpu.nasl 1.1
  • 183310oracle_coherence_cpu_oct_2023.nasl 1.1
  • 162790oraclelinux_ELSA-2022-5099.nasl 1.5
  • 162731Slackware_SSA_2022-186-01.nasl 1.6
  • 162724debian_DSA-5176.nasl 1.3
  • 162723sl_20220701_thunderbird_on_SL7_x.nasl 1.7
  • 162708oraclelinux_ELSA-2022-5467.nasl 1.3
  • 162698freebsd_pkg_5ab54ea0fa9411ec996c080027b24e86.nasl 1.4
  • 162687oraclelinux_ELSA-2022-5469.nasl 1.7
  • 162683oraclelinux_ELSA-2022-5470.nasl 1.7
  • 162677oraclelinux_ELSA-2022-5319.nasl 1.3
  • 162671mozilla_thunderbird_91_11.nasl 1.6
  • 162668redhat-RHSA-2022-5473.nasl 1.10
  • 162663redhat-RHSA-2022-5251.nasl 1.7
  • 162661oraclelinux_ELSA-2022-9534.nasl 1.3
  • 162660oraclelinux_ELSA-2022-9533.nasl 1.3
  • 162656redhat-RHSA-2022-5480.nasl 1.10
  • 162650redhat-RHSA-2022-5481.nasl 1.12
  • 162648Slackware_SSA_2022-181-01.nasl 1.6
  • 162639redhat-RHSA-2022-5472.nasl 1.12
  • 162631redhat-RHSA-2022-5467.nasl 1.8
  • 162621securitycenter_5_21_0_tns_2022_14.nasl 1.4
  • 162620debian_DSA-5172.nasl 1.6
  • 162605macos_firefox_91_11_esr.nasl 1.8
  • 162603macos_firefox_102_0.nasl 1.8
  • 162597debian_DLA-3060.nasl 1.3
  • 162596debian_DLA-3058.nasl 1.3
  • 162594sl_20220628_python_virtualenv_on_SL7_x.nasl 1.3
  • 162499tomcat_10_0_23.nasl 1.6
  • 162498tomcat_9_0_65.nasl 1.6
  • 162477redhat-RHSA-2022-5157.nasl 1.7
  • 162473EulerOS_SA-2022-1946.nasl 1.3
  • 162453EulerOS_SA-2022-1921.nasl 1.5
  • 162446EulerOS_SA-2022-1952.nasl 1.3
  • 162438EulerOS_SA-2022-1949.nasl 1.3
  • 162436EulerOS_SA-2022-1956.nasl 1.3
  • 162420openssl_1_1_1p.nasl 1.7
  • 162408debian_DLA-3054.nasl 1.3
  • 162400openSUSE-2022-10014-1.nasl 1.3
  • 162395omi_1_6_9_1.nasl 1.5
  • 162375EulerOS_SA-2022-1890.nasl 1.3
new
  • 183393oracle_primavera_unifier_cpu_oct_2023.nasl 1.0