nessus Plugin Feed 202402131746

Feb 13, 2024, 5:46 PM
modified detection
  • 501937tenable_ot_axiscommunication_CVE-2018-10660.nasl 1.2
  • 501936tenable_ot_axiscommunication_CVE-2018-9156.nasl 1.2
  • 501939tenable_ot_axiscommunication_CVE-2017-20049.nasl 1.2
  • 501934tenable_ot_axiscommunication_CVE-2023-21406.nasl 1.2
  • 501964tenable_ot_axiscommunication_CVE-2023-5677.nasl 1.2
  • 142083EulerOS_SA-2020-2239.nasl 1.5
  • 142081EulerOS_SA-2020-2291.nasl 1.5
  • 142076EulerOS_SA-2020-2281.nasl 1.5
  • 142068EulerOS_SA-2020-2292.nasl 1.5
  • 142064EulerOS_SA-2020-2255.nasl 1.5
  • 142051fedora_2020-c50d8b980b.nasl 1.3
  • 142040fedora_2020-8afd443d46.nasl 1.4
  • 141986al2_ALAS-2020-1511.nasl 1.3
  • 141973al2_ALAS-2020-1520.nasl 1.4
  • 141972al2_ALAS-2020-1521.nasl 1.3
  • 141953al2_ALAS-2020-1514.nasl 1.3
  • 141924openSUSE-2020-1743.nasl 1.3
  • 141909fedora_2020-3cea1ac8f3.nasl 1.3
  • 141908fedora_2020-845860fd4f.nasl 1.7
  • 141907fedora_2020-6299161e89.nasl 1.9
  • 141898openSUSE-2020-1724.nasl 1.3
  • 141895fedora_2020-92b1d001b3.nasl 1.5
  • 141889fedora_2020-c76a35b209.nasl 1.3
  • 189872fedora_2024-aec80d6e8a.nasl 1.2
  • 142188openSUSE-2020-1778.nasl 1.4
  • 142184EulerOS_SA-2020-2305.nasl 1.5
  • 142162openSUSE-2020-1787.nasl 1.3
  • 142152EulerOS_SA-2020-2323.nasl 1.6
  • 142149openSUSE-2020-1804.nasl 1.3
  • 142130EulerOS_SA-2020-2271.nasl 1.5
  • 142125EulerOS_SA-2020-2253.nasl 1.5
  • 142121EulerOS_SA-2020-2265.nasl 1.5
  • 142116EulerOS_SA-2020-2288.nasl 1.5
  • 142111EulerOS_SA-2020-2267.nasl 1.5
  • 142105debian_DLA-2419.nasl 1.5
  • 142104fedora_2020-e33acdea18.nasl 1.3
  • 142097openSUSE-2020-1772.nasl 1.3
  • 142091EulerOS_SA-2020-2286.nasl 1.5
  • 142090EulerOS_SA-2020-2289.nasl 1.5
  • 501942tenable_ot_axiscommunication_CVE-2011-5261.nasl 1.2
  • 501941tenable_ot_axiscommunication_CVE-2018-10658.nasl 1.2
  • 501944tenable_ot_axiscommunication_CVE-2018-10659.nasl 1.2
  • 501943tenable_ot_axiscommunication_CVE-2018-10663.nasl 1.2
  • 142074EulerOS_SA-2020-2240.nasl 1.5
  • 142069EulerOS_SA-2020-2273.nasl 1.5
  • 142062EulerOS_SA-2020-2247.nasl 1.5
  • 142061EulerOS_SA-2020-2279.nasl 1.6
  • 142050debian_DSA-4781.nasl 1.4
  • 142025redhat-RHSA-2020-4384.nasl 1.11
  • 142000al2_ALAS-2020-1531.nasl 1.3
  • 141998al2_ALAS-2020-1501.nasl 1.3
  • 141997al2_ALAS-2020-1552.nasl 1.3
  • 141996al2_ALAS-2020-1506.nasl 1.4
  • 141994al2_ALAS-2020-1525.nasl 1.3
  • 141989al2_ALAS-2020-1516.nasl 1.4
  • 141963al2_ALAS-2020-1513.nasl 1.5
  • 141955al2_ALAS-2020-1541.nasl 1.3
  • 141952al2_ALAS-2020-1499.nasl 1.4
  • 141943al2_ALAS-2020-1502.nasl 1.3
  • 141939al2_ALAS-2020-1505.nasl 1.3
  • 141905openSUSE-2020-1713.nasl 1.4
  • 141901debian_DLA-2413.nasl 1.3
  • 141900fedora_2020-2640aa4e19.nasl 1.5
  • 190405qnap_qts_quts_hero_QSA-23-53.nasl 1.1
  • 190354gentoo_GLSA-202402-11.nasl 1.1
  • 189941curl_CVE-2024-0853.nasl 1.2
  • 189908ubuntu_USN-6620-1.nasl 1.2
  • 176251gitlab_cve-2023-2825.nasl 1.5
  • 142191fedora_2020-febe36c3ac.nasl 1.6
  • 142181openSUSE-2020-1798.nasl 1.3
  • 142180EulerOS_SA-2020-2304.nasl 1.5
  • 142177EulerOS_SA-2020-2313.nasl 1.5
  • 142176debian_DLA-2420.nasl 1.7
  • 142175EulerOS_SA-2020-2309.nasl 1.5
  • 142173EulerOS_SA-2020-2314.nasl 1.5
  • 142167EulerOS_SA-2020-2316.nasl 1.5
  • 142163openSUSE-2020-1790.nasl 1.3
  • 142147EulerOS_SA-2020-2318.nasl 1.5
  • 142134EulerOS_SA-2020-2274.nasl 1.6
  • 142128EulerOS_SA-2020-2283.nasl 1.5
  • 142127EulerOS_SA-2020-2261.nasl 1.5
  • 142126EulerOS_SA-2020-2295.nasl 1.5
  • 142122EulerOS_SA-2020-2246.nasl 1.5
  • 142117EulerOS_SA-2020-2256.nasl 1.6
  • 142115openSUSE-2020-1771.nasl 1.3
  • 142114openSUSE-2020-1769.nasl 1.3
  • 142096EulerOS_SA-2020-2242.nasl 1.5
  • 142093EulerOS_SA-2020-2269.nasl 1.8
  • 142089EulerOS_SA-2020-2276.nasl 1.6
  • 142087EulerOS_SA-2020-2264.nasl 1.5
  • 142085EulerOS_SA-2020-2268.nasl 1.5
  • 501946tenable_ot_axiscommunication_CVE-2018-10662.nasl 1.2
  • 501940tenable_ot_axiscommunication_CVE-2018-9157.nasl 1.2
  • 501938tenable_ot_axiscommunication_CVE-2018-9158.nasl 1.2
  • 142082EulerOS_SA-2020-2280.nasl 1.5
  • 142079EulerOS_SA-2020-2290.nasl 1.5
  • 142078openSUSE-2020-1767.nasl 1.3
  • 142071EulerOS_SA-2020-2296.nasl 1.5
  • 142066EulerOS_SA-2020-2257.nasl 1.5
  • 142065EulerOS_SA-2020-2297.nasl 1.5
  • 142063EulerOS_SA-2020-2277.nasl 1.5
  • 142045fedora_2020-0e036c907e.nasl 1.3
  • 142039openSUSE-2020-1734.nasl 1.8
  • 141962al2_ALAS-2020-1518.nasl 1.3
  • 141954al2_ALAS-2020-1539.nasl 1.3
  • 141928fedora_2020-b40fc174b5.nasl 1.3
  • 141927openSUSE-2020-1736.nasl 1.3
  • 141904openSUSE-2020-1320.nasl 1.3
  • 141902fedora_2020-5708dd5b87.nasl 1.7
  • 190429rocky_linux_RLSA-2024-0752.nasl 1.1
  • 190415trendmicro_apex_one_000295652.nasl 1.1
  • 189980Slackware_SSA_2024-035-01.nasl 1.2
  • 189928gentoo_GLSA-202402-01.nasl 1.2
  • 189829debian_DSA-5611.nasl 1.3
  • 142193fedora_2020-88fb82d1cd.nasl 1.3
  • 142190openSUSE-2020-1791.nasl 1.3
  • 142171fedora_2020-869cd99560.nasl 1.3
  • 142168EulerOS_SA-2020-2308.nasl 1.5
  • 142160fedora_2020-421f817e5f.nasl 1.6
  • 142157EulerOS_SA-2020-2322.nasl 1.5
  • 142153debian_DLA-2423.nasl 1.3
  • 142133EulerOS_SA-2020-2285.nasl 1.5
  • 142132EulerOS_SA-2020-2260.nasl 1.5
  • 142131EulerOS_SA-2020-2301.nasl 1.5
  • 142119EulerOS_SA-2020-2287.nasl 1.5
  • 142118EulerOS_SA-2020-2252.nasl 1.5
  • 142112EulerOS_SA-2020-2303.nasl 1.6
  • 142108openSUSE-2020-1770.nasl 1.3
  • 142107debian_DLA-2418.nasl 1.3
  • 142102EulerOS_SA-2020-2266.nasl 1.5
  • 142101EulerOS_SA-2020-2270.nasl 1.5
  • 142095openSUSE-2020-1765.nasl 1.3
  • 142094EulerOS_SA-2020-2294.nasl 1.5
  • 142088EulerOS_SA-2020-2284.nasl 1.5
  • 501935tenable_ot_axiscommunication_CVE-2018-10661.nasl 1.2
  • 501945tenable_ot_axiscommunication_CVE-2018-10664.nasl 1.2
  • 501933tenable_ot_axiscommunication_CVE-2023-21405.nasl 1.2
  • 142084EulerOS_SA-2020-2254.nasl 1.6
  • 142080EulerOS_SA-2020-2298.nasl 1.5
  • 142072EulerOS_SA-2020-2262.nasl 1.5
  • 189875fedora_2024-07597a0fb3.nasl 1.2
  • 142052debian_DLA-2417.nasl 1.5
  • 142047fedora_2020-e45cf8ea43.nasl 1.3
  • 142015sl_20201027_java_1_8_0_openjdk_on_SL6_x.nasl 1.7
  • 142014sl_20201027_java_1_8_0_openjdk_on_SL7_x.nasl 1.7
  • 141987al2_ALAS-2020-1497.nasl 1.4
  • 141985al2_ALAS-2020-1500.nasl 1.3
  • 141982ala_ALAS-2020-1435.nasl 1.4
  • 141980ala_ALAS-2020-1440.nasl 1.4
  • 141977al2_ALAS-2020-1524.nasl 1.3
  • 141961ala_ALAS-2020-1437.nasl 1.4
  • 141956al2_ALAS-2020-1529.nasl 1.3
  • 141949al2_ALAS-2020-1509.nasl 1.3
  • 141948al2_ALAS-2020-1551.nasl 1.3
  • 141936ubuntu_USN-4583-2.nasl 1.5
  • 141929openSUSE-2020-1737.nasl 1.8
  • 141926openSUSE-2020-1744.nasl 1.8
  • 141925openSUSE-2020-1707.nasl 1.4
  • 141910debian_DLA-2415.nasl 1.9
  • 141906fedora_2020-e22e9a655d.nasl 1.3
  • 141903fedora_2020-972ad7c8a8.nasl 1.3
  • 141899fedora_2020-fe2a7d7390.nasl 1.3
  • 141894fedora_2020-73471e6414.nasl 1.4
  • 141893openSUSE-2020-1717.nasl 1.3
  • 141890openSUSE-2020-1723.nasl 1.3
  • 190416trendmicro_apex_one_000293322.nasl 1.1
  • 186469fortinet_fortisiem_FG-IR-23-130.nasl 1.3
  • 178468oracle_rdbms_cpu_jul_2023.nasl 1.7
  • 178292dell_display_manager_CVE-2023-32451.nasl 1.2
  • 142189debian_DSA-4782.nasl 1.5
  • 142185openSUSE-2020-1783.nasl 1.4
  • 142183openSUSE-2020-1777.nasl 1.4
  • 142179EulerOS_SA-2020-2307.nasl 1.5
  • 142172EulerOS_SA-2020-2325.nasl 1.5
  • 142166EulerOS_SA-2020-2306.nasl 1.5
  • 142164EulerOS_SA-2020-2315.nasl 1.5
  • 142161EulerOS_SA-2020-2317.nasl 1.5
  • 142159debian_DLA-2421.nasl 1.3
  • 142154EulerOS_SA-2020-2321.nasl 1.5
  • 142135openSUSE-2020-1766.nasl 1.3
  • 142129EulerOS_SA-2020-2272.nasl 1.5
  • 142124EulerOS_SA-2020-2251.nasl 1.5
  • 142123EulerOS_SA-2020-2275.nasl 1.5
  • 142120EulerOS_SA-2020-2282.nasl 1.5
  • 142113EulerOS_SA-2020-2243.nasl 1.5
  • 142110EulerOS_SA-2020-2299.nasl 1.11
  • 142109EulerOS_SA-2020-2259.nasl 1.5
  • 142106EulerOS_SA-2020-2245.nasl 1.5
  • 142103EulerOS_SA-2020-2278.nasl 1.5
  • 142100EulerOS_SA-2020-2248.nasl 1.7
  • 142098EulerOS_SA-2020-2241.nasl 1.5
  • 142092EulerOS_SA-2020-2244.nasl 1.5
  • 142086EulerOS_SA-2020-2293.nasl 1.5
new
  • 190439qnap_qts_quts_hero_QSA-24-07.nasl 1.0