nessus Plugin Feed 202311031341

Nov 3, 2023, 1:41 PM
modified detection
  • 184325f5_bigip_SOL24608264.nasl 1.1
  • 184284al2_ALAS-2023-2333.nasl 1.1
  • 184201redhat-RHSA-2023-6282.nasl 1.1
  • 184200redhat-RHSA-2023-6283.nasl 1.1
  • 184001fedora_2023-1f4f1b8365.nasl 1.1
  • 183885freebsd_pkg_9e2fdfc7e23743939fa52d50908c66b3.nasl 1.2
  • 174379suse_SU-2023-1847-1.nasl 1.3
  • 159547macos_thunderbird_91_8.nasl 1.4
  • 159538redhat-RHSA-2022-1209.nasl 1.7
  • 159529macos_firefox_99_0.nasl 1.6
  • 159528macos_firefox_91_8_esr.nasl 1.6
  • 159511debian_DLA-2970.nasl 1.4
  • 159510debian_DSA-5112.nasl 1.6
  • 159495freebsd_pkg_79ea6066b40e11ec8b93080027b24e86.nasl 1.4
  • 159472debian_DLA-2968.nasl 1.3
  • 159468redhat-RHSA-2022-1136.nasl 1.10
  • 159418amazon_corretto_8_302_08_1.nasl 1.5
  • 159415amazon_corretto_8_292_10_1.nasl 1.6
  • 159404amazon_corretto_11_0_11_9_1.nasl 1.6
  • 159397debian_DLA-2967.nasl 1.4
  • 159393openSUSE-2022-0100-1.nasl 1.3
  • 159392openSUSE-2022-1064-1.nasl 1.5
  • 159365Slackware_SSA_2022-089-01.nasl 1.7
  • 159321debian_DLA-2965.nasl 1.3
  • 159312freebsd_pkg_ab2d7f62af9d11eca0b83065ec8fd3ec.nasl 1.8
  • 159285redhat-RHSA-2022-1074.nasl 1.6
  • 159284redhat-RHSA-2022-1069.nasl 1.9
  • 159260EulerOS_SA-2022-1355.nasl 1.3
  • 159253EulerOS_SA-2022-1357.nasl 1.4
  • 159246EulerOS_SA-2022-1362.nasl 1.3
  • 159242EulerOS_SA-2022-1363.nasl 1.3
  • 159238freebsd_pkg_323f900dac6d11eca0b83065ec8fd3ec.nasl 1.8
  • 159219openSUSE-2022-0943-1.nasl 1.3
  • 159216redhat-RHSA-2022-0989.nasl 1.6
  • 159205debian_DSA-5106.nasl 1.6
  • 159194redhat-RHSA-2022-0993.nasl 1.10
  • 159166redhat-RHSA-2022-1012.nasl 1.9
  • 500614tenable_ot_siemens_CVE-2021-37204.nasl 1.7
  • 159106macos_HT213183.nasl 1.8
  • 159102EulerOS_SA-2022-1326.nasl 1.6
  • 159083EulerOS_SA-2022-1332.nasl 1.3
  • 159074openSUSE-2022-0901-1.nasl 1.3
  • 500613tenable_ot_yokogawa_CVE-2022-22148.nasl 1.5
  • 500611tenable_ot_yokogawa_CVE-2022-22145.nasl 1.5
  • 500610tenable_ot_yokogawa_CVE-2022-22729.nasl 1.5
  • 184328f5_bigip_SOL35226442.nasl 1.1
  • 184277redhat-RHSA-2023-6292.nasl 1.1
  • 184195cisco-sa-ise-injection-QeXegrCw_cve-2023-20170.nasl 1.2
  • 184117suse_SU-2023-4306-1.nasl 1.2
  • 184113suse_SU-2023-4292-1.nasl 1.2
  • 183976f5_bigip_K000137353.nasl 1.7
  • 183966apple_ios_171_check.nbin 1.2
  • 183881macos_HT213983.nasl 1.3
  • 180292splunk_911_cve-2023-40595.nasl 1.4
  • 179795ala_ALAS-2023-1790.nasl 1.1
  • 179768al2_ALAS-2023-2175.nasl 1.1
  • 159494google_chrome_100_0_4896_75.nasl 1.9
  • 159492openssh_pci_disputed.nasl 1.4
  • 159478openSUSE-2022-1073-1.nasl 1.3
  • 159466debian_DSA-5111.nasl 1.3
  • 159424amazon_corretto_8_222_10_1.nasl 1.8
  • 159409amazon_corretto_11_0_6_10_1.nasl 1.5
  • 159402amazon_corretto_8_242_07_1.nasl 1.6
  • 159364ubuntu_USN-5356-1.nasl 1.5
  • 159324centos_RHSA-2022-1069.nasl 1.5
  • 159313freebsd_pkg_0ff80f41aefe11ecb4b6d05099c0c059.nasl 1.3
  • 159311freebsd_pkg_83466f76aefe11ecb4b6d05099c0c059.nasl 1.3
  • 159305macosx_google_chrome_100_0_4896_60.nasl 1.9
  • 159304google_chrome_100_0_4896_60.nasl 1.9
  • 159295oraclelinux_ELSA-2022-1069.nasl 1.5
  • 159288redhat-RHSA-2022-1070.nasl 1.8
  • 159251EulerOS_SA-2022-1349.nasl 1.6
  • 159249EulerOS_SA-2022-1341.nasl 1.3
  • 159247EulerOS_SA-2022-1350.nasl 1.4
  • 159235google_chrome_99_0_4844_84.nasl 1.9
  • 159217redhat-RHSA-2022-0990.nasl 1.8
  • 159214redhat-RHSA-2022-0982.nasl 1.6
  • 159213redhat-RHSA-2022-0987.nasl 1.7
  • 159200redhat-RHSA-2022-1000.nasl 1.7
  • 159196redhat-RHSA-2022-0999.nasl 1.7
  • 159181macos_ms22_mar_office.nasl 1.4
  • 159141debian_DLA-2960.nasl 1.5
  • 159120redhat-RHSA-2022-0971.nasl 1.10
  • 500616tenable_ot_siemens_CVE-2021-37205.nasl 1.7
  • 159116debian_DLA-2959.nasl 1.3
  • 159100EulerOS_SA-2022-1339.nasl 1.3
  • 159091EulerOS_SA-2022-1334.nasl 1.4
  • 159087EulerOS_SA-2022-1330.nasl 1.5
  • 159081EulerOS_SA-2022-1320.nasl 1.3
  • 500612tenable_ot_yokogawa_CVE-2022-22141.nasl 1.5
  • 500608tenable_ot_yokogawa_CVE-2022-22151.nasl 1.5
  • 500606tenable_ot_yokogawa_CVE-2022-21808.nasl 1.5
  • 159070oraclelinux_ELSA-2022-9234.nasl 1.3
  • 159063juniper_jsa11264.nasl 1.6
  • 159048openSUSE-2022-0818-1.nasl 1.4
  • 184279al2_ALAS-2023-2319.nasl 1.1
  • 184114suse_SU-2023-4293-1.nasl 1.2
  • 184069suse_SU-2023-4272-1.nasl 1.2
  • 184066suse_SU-2023-4269-1.nasl 1.2
  • 184000fedora_2023-7a94186139.nasl 1.1
  • 183965apple_ios_1672_check.nbin 1.2
  • 183886ubuntu_USN-6453-1.nasl 1.2
  • 183882macos_HT213985.nasl 1.2
  • 159539redhat-RHSA-2022-1213.nasl 1.9
  • 500607tenable_ot_yokogawa_CVE-2022-21177.nasl 1.5
  • 159530mozilla_firefox_99_0.nasl 1.6
  • 159507freebsd_pkg_fe15f30ab4c911ec94a33065ec8fd3ec.nasl 1.7
  • 159503openSUSE-2022-1100-1.nasl 1.5
  • 159470redhat-RHSA-2022-1139.nasl 1.9
  • 159469redhat-RHSA-2022-1138.nasl 1.9
  • 159467redhat-RHSA-2022-1137.nasl 1.10
  • 159465microsoft_edge_chromium_100_0_1185_29.nasl 1.8
  • 159456openSUSE-2022-0097-1.nasl 1.3
  • 159451amazon_corretto_11_0_12_7_1.nasl 1.5
  • 159441amazon_corretto_16_0_2_7_1.nasl 1.5
  • 159329debian_DLA-2962.nasl 1.3
  • 159314redhat-RHSA-2022-1107.nasl 1.13
  • 159301redhat-RHSA-2022-1068.nasl 1.8
  • 159244EulerOS_SA-2022-1358.nasl 1.3
  • 159239microsoft_edge_chromium_99_0_1150_55.nasl 1.9
  • 159229debian_DSA-5108.nasl 1.3
  • 159222redhat-RHSA-2022-1053.nasl 1.7
  • 159218redhat-RHSA-2022-0983.nasl 1.7
  • 159197redhat-RHSA-2022-0996.nasl 1.8
  • 159169redhat-RHSA-2022-1007.nasl 1.10
  • 159126openSUSE-2022-0906-1.nasl 1.5
  • 500615tenable_ot_siemens_CVE-2021-37185.nasl 1.7
  • 159104EulerOS_SA-2022-1317.nasl 1.3
  • 159090debian_DLA-2936.nasl 1.4
  • 500609tenable_ot_yokogawa_CVE-2022-23401.nasl 1.5
  • 159050openSUSE-2022-0821-1.nasl 1.5
  • 159049openSUSE-2022-0081-1.nasl 1.5
  • 184290al2_ALAS-2023-2331.nasl 1.1
  • 184285al2_ALAS-2023-2330.nasl 1.1
  • 184220f5_bigip_SOL000132643.nasl 1.1
  • 184208redhat-RHSA-2023-6264.nasl 1.1
  • 184206redhat-RHSA-2023-6284.nasl 1.1
  • 184196cisco-sa-ise-injection-QeXegrCw.nasl 1.2
  • 184087ubuntu_USN-6453-2.nasl 1.2
  • 184079confluence_confserver-93142.nasl 1.4
  • 159532Slackware_SSA_2022-095-01.nasl 1.7
  • 183928Slackware_SSA_2023-299-02.nasl 1.1
  • 183912debian_DLA-3631.nasl 1.1
  • 183892debian_DSA-5534.nasl 1.3
  • 1803607zip_23_00.nasl 1.2
  • 179781al2023_ALAS2023-2023-272.nasl 1.1
  • 174378suse_SU-2023-1846-1.nasl 1.3
  • 173446suse_SU-2023-1583-1.nasl 1.2
  • 159551redhat-RHSA-2022-1254.nasl 1.7
  • 159546mozilla_thunderbird_91_8.nasl 1.4
  • 159527mozilla_firefox_91_8_esr.nasl 1.6
  • 159521redhat-RHSA-2022-1186.nasl 1.9
  • 500628tenable_ot_yokogawa_CVE-2022-21194.nasl 1.5
  • 159493macosx_google_chrome_100_0_4896_75.nasl 1.8
  • 159477openSUSE-2022-1091-1.nasl 1.3
  • 159457openSUSE-2022-1061-1.nasl 1.3
  • 159443amazon_corretto_16_0_1_9_1.nasl 1.6
  • 159436amazon_corretto_11_0_4_11_1.nasl 1.8
  • 500625tenable_ot_yokogawa_CVE-2022-23402.nasl 1.5
  • 159326openSUSE-2022-1031-1.nasl 1.3
  • 159310redhat-RHSA-2022-1103.nasl 1.12
  • 159300Slackware_SSA_2022-087-01.nasl 1.4
  • 159276openSUSE-2022-0954-1.nasl 1.3
  • 159269debian_DSA-5110.nasl 1.8
  • 159263EulerOS_SA-2022-1361.nasl 1.3
  • 159240EulerOS_SA-2022-1342.nasl 1.4
  • 159236macosx_google_chrome_99_0_4844_84.nasl 1.8
  • 159215redhat-RHSA-2022-0988.nasl 1.6
  • 159202debian_DSA-5107.nasl 1.3
  • 159201redhat-RHSA-2022-0992.nasl 1.6
  • 159198redhat-RHSA-2022-0998.nasl 1.6
  • 159195redhat-RHSA-2022-0997.nasl 1.6
  • 159167redhat-RHSA-2022-1010.nasl 1.10
  • 159140debian_DLA-2961.nasl 1.6
  • 500620tenable_ot_schneider_CVE-2022-22724.nasl 1.4
  • 159097EulerOS_SA-2022-1338.nasl 1.3
  • 159094EulerOS_SA-2022-1319.nasl 1.3
  • 159088EulerOS_SA-2022-1337.nasl 1.3
  • 159084EulerOS_SA-2022-1322.nasl 1.3
  • 159079debian_DLA-2957.nasl 1.3
  • 159047openSUSE-2022-0817-1.nasl 1.3
  • 159041redhat-RHSA-2022-0958.nasl 1.12