nessus Plugin Feed 202401121148

Jan 12, 2024, 11:48 AM
modified detection
  • 187800smb_nt_ms24_jan_5034119.nasl 1.1
  • 187803smb_nt_ms24_jan_5034127.nasl 1.1
  • 187790smb_nt_ms24_jan_5034129.nasl 1.1
  • 187799smb_nt_ms24_jan_5034171.nasl 1.1
  • 187801smb_nt_ms24_jan_5034176.nasl 1.1
  • 187901smb_nt_ms24_jan_dotnet.nasl 1.2
  • 187792smb_nt_ms24_jan_mssql.nasl 1.2
  • 187793smb_nt_ms24_jan_mssql_remote.nasl 1.2
  • 187624macosx_wireshark_4_0_12.nasl 1.3
  • 187722suse_SU-2024-0058-1.nasl 1.3
  • 187630wireshark_4_2_1.nasl 1.3
  • 118634f5_bigip_SOL16248201.nasl 1.10
  • 136142f5_bigip_SOL63558580.nasl 1.7
  • 122435f5_bigip_SOL91026261.nasl 1.7
  • 132579f5_bigip_SOL92411323.nasl 1.5
  • 119819f5_bigip_SOL54843525.nasl 1.9
  • 162125debian_DLA-3050.nasl 1.4
  • 180170cisco-sa-pi-epnm-BFjSRJP5_epnm.nasl 1.3
  • 122347cisco_prime_infrastructure_sa-20190123-cpi-xss.nasl 1.4
  • 187619google_chrome_120_0_6099_200.nasl 1.3
  • 184196cisco-sa-ise-injection-QeXegrCw.nasl 1.4
  • 185735smb_nt_ms23_nov_visual_studio.nasl 1.5
  • 185807redhat-RHSA-2023-7256.nasl 1.4
  • 185796redhat-RHSA-2023-7259.nasl 1.4
  • 185778ubuntu_USN-6480-1.nasl 1.4
  • 185886smb_nt_ms23_nov_dotnet_core_cve-2023-36558.nasl 1.6
  • 186782smb_nt_ms23_dec_5033420.nasl 1.2
  • 186776smb_nt_ms23_dec_5033427.nasl 1.2
  • 186779smb_nt_ms23_dec_5033383.nasl 1.2
  • 186789smb_nt_ms23_dec_5033371.nasl 1.2
  • 186780smb_nt_ms23_dec_word.nasl 1.3
  • 186907smb_nt_ms23_dec_outlook_c2r.nasl 1.3
  • 185578smb_nt_ms23_nov_office_sharepoint_subscr.nasl 1.4
  • 187806smb_nt_ms24_jan_visual_studio.nasl 1.2
  • 187859smb_nt_ms24_jan_dotnet_core.nasl 1.2
  • 187943siemens_jt2go_SSA-794653.nasl 1.1
  • 187902sap_netweaver_as_abap_jan_2024.nasl 1.2
  • 187903sap_netweaver_as_abap_jan_2024_rapid_reset.nasl 1.2
  • 187798smb_nt_ms24_jan_5034121.nasl 1.1
  • 187805smb_nt_ms24_jan_5034167.nasl 1.1
  • 187802smb_nt_ms24_jan_5034184.nasl 1.1
  • 187631macosx_wireshark_4_2_1.nasl 1.3
  • 154695f5_bigip_SOL53225395.nasl 1.6
  • 146102vlc_3_0_12.nasl 1.4
  • 180167cisco-sa-pi-epnm-storedxss-tTjO62r.nasl 1.3
  • 187648fedora_2024-210776b8c7.nasl 1.4
  • 187621macosx_google_chrome_120_0_6099_199.nasl 1.3
  • 187620google_chrome_120_0_6099_199.nasl 1.3
  • 154438cisco-sa-tms-xss-CwjZJSQc.nasl 1.5
  • 185898cisco-sa-ise-mult-j-KxpNynR.nasl 1.5
  • 187173aix_IJ48540.nasl 1.2
  • 185794redhat-RHSA-2023-7257.nasl 1.4
  • 185802redhat-RHSA-2023-7255.nasl 1.4
  • 186787smb_nt_ms23_dec_5033372.nasl 1.3
  • 186777smb_nt_ms23_dec_5033118.nasl 1.3
  • 186791smb_nt_ms23_dec_5033373.nasl 1.3
  • 186783smb_nt_ms23_dec_outlook.nasl 1.3
  • 164451manageengine_opmanager_cve-2022-36923.nasl 1.4
  • 185590smb_nt_ms23_nov_office_sharepoint_2016.nasl 1.4
  • 181417siemens_jt2go_ssa-278349.nasl 1.5
  • 187795smb_nt_ms24_jan_5034122.nasl 1.1
  • 187794smb_nt_ms24_jan_5034134.nasl 1.1
  • 187791smb_nt_ms24_jan_office_sharepoint_2019.nasl 1.2
  • 144352f5_bigip_SOL45143221.nasl 1.8
  • 142049f5_bigip_SOL44808538.nasl 1.5
  • 144364f5_bigip_SOL25691186.nasl 1.7
  • 154693f5_bigip_SOL61186963.nasl 1.6
  • 180169cisco-sa-pi-epnm-BFjSRJP5.nasl 1.3
  • 180168cisco-sa-pi-epnm-storedxss-tTjO62r_epnm.nasl 1.3
  • 187647freebsd_pkg_3ee577a9aad411ee86bba8a1599412c6.nasl 1.3
  • 182968smb_nt_ms23_oct_sqlserver_ole_driver.nasl 1.3
  • 184195cisco-sa-ise-injection-QeXegrCw_cve-2023-20170.nasl 1.4
  • 185799redhat-RHSA-2023-7258.nasl 1.4
  • 185909alma_linux_ALSA-2023-7253.nasl 1.4
  • 185908alma_linux_ALSA-2023-7255.nasl 1.4
  • 185803redhat-RHSA-2023-7254.nasl 1.4
  • 186788smb_nt_ms23_dec_5033429.nasl 1.2
  • 186785smb_nt_ms23_dec_5033379.nasl 1.2
  • 186806macos_ms23_dec_office.nasl 1.2
  • 164450manageengine_firewall_analyzer_cve-2022-36923.nasl 1.4
  • 187797smb_nt_ms24_jan_5034123.nasl 1.1
  • 187789smb_nt_ms24_jan_5034130.nasl 1.1
  • 187796smb_nt_ms24_jan_office_sharepoint_2016.nasl 1.2
  • 187804smb_nt_ms24_jan_office_sharepoint_subscr.nasl 1.2
  • 187622macosx_wireshark_3_6_20.nasl 1.3
  • 118661f5_bigip_SOL43625118.nasl 1.12
  • 142043f5_bigip_SOL26244025.nasl 1.6
  • 168419f5_bigip_SOL35253541.nasl 1.5
  • 132563f5_bigip_SOL30215839.nasl 1.7
  • 154671f5_bigip_SOL67830124.nasl 1.5
  • 177585f5_bigip_SOL000130415.nasl 1.1
  • 139817f5_bigip_SOL20606443.nasl 1.8
  • 138395f5_bigip_SOL31085564.nasl 1.9
  • 183558ubuntu_USN-4805-1.nasl 1.2
  • 182956smb_nt_ms23_oct_mssql.nasl 1.3
  • 182955smb_nt_ms23_oct_mssql_remote.nasl 1.3
  • 185899cisco-sa-ise-mult-j-KxpNynR_cve-2023-20272.nasl 1.5
  • 187172aix_IJ48758.nasl 1.2
  • 185907alma_linux_ALSA-2023-7257.nasl 1.4
  • 185808redhat-RHSA-2023-7253.nasl 1.4
  • 186790smb_nt_ms23_dec_5033375.nasl 1.2
  • 186781smb_nt_ms23_dec_5033424.nasl 1.2
  • 186778smb_nt_ms23_dec_5033369.nasl 1.2
  • 186906smb_nt_ms23_dec_word_c2r.nasl 1.3
  • 186985microsoft_edge_chromium_120_0_2210_77.nasl 1.3
  • 164449manageengine_ncm_cve-2022-36923.nasl 1.4
  • 185594smb_nt_ms23_nov_office_sharepoint_2019.nasl 1.4
  • 185887smb_nt_ms23_nov_dotnet.nasl 1.5
  • 175110mcafee_epo_agent_SB10396.nasl 1.4
  • 175065mcafee_agent_trellix_agent_SB10396.nasl 1.4
new
  • 187970suse_SU-2024-0089-1.nasl 1.0
  • 187973smb_nt_ms24_jan_office_c2r.nasl 1.0
  • 187972pycryptodome_3_19_1.nasl 1.0
  • 187969suse_SU-2024-0090-1.nasl 1.0
  • 187971cisco-sa-tms-portal-xss-AXNeVg3s.nasl 1.0