nessus Plugin Feed 202307101614

Jul 10, 2023, 4:14 PM
modified detection
  • 501079tenable_ot_phoenixcontact_CVE-2023-1109.nasl 1.1
  • 178082EulerOS_SA-2023-2327.nasl 1.1
  • 178054fedora_2023-9f3938e10d.nasl 1.1
  • 178042debian_DSA-5450.nasl 1.1
  • 178025cisco-sa-asaftd-snmp-dos-qsqBNM6x-ftd.nasl 1.1
  • 177417fedora_2023-7503ce855c.nasl 1.2
  • 177296smb_nt_ms23_jun_office_c2r.nasl 1.3
  • 501100tenable_ot_siemens_CVE-2020-25242.nasl 1.1
  • 501098tenable_ot_siemens_CVE-2016-9042.nasl 1.1
  • 501095tenable_ot_siemens_CVE-2022-43767.nasl 1.1
  • 501088tenable_ot_siemens_CVE-2020-0591.nasl 1.1
  • 501084tenable_ot_siemens_CVE-2021-46828.nasl 1.1
  • 175024redhat-RHSA-2023-2085.nasl 1.3
  • 175023oraclelinux_ELSA-2023-2077.nasl 1.2
  • 175010oraclelinux_ELSA-2023-2078.nasl 1.2
  • 175006oraclelinux_ELSA-2023-12323.nasl 1.1
  • 174999redhat-RHSA-2023-2075.nasl 1.3
  • 501077tenable_ot_siemens_CVE-2020-28895.nasl 1.1
  • 174619redhat-RHSA-2023-1923.nasl 1.2
  • 501075tenable_ot_siemens_CVE-2021-45033.nasl 1.1
  • 174243Slackware_SSA_2023-102-01.nasl 1.4
  • 178032manageengine_admanager_plus_7183.nasl 1.1
  • 178020cisco-sa-esa-sma-wsa-xss-cP9DuEmq_swa.nasl 1.2
  • 178015nvidia_cuda_toolkit_12_2.nasl 1.2
  • 177636debian_DLA-3472.nasl 1.2
  • 177435suse_SU-2023-2531-1.nasl 1.2
  • 177355Slackware_SSA_2023-166-01.nasl 1.2
  • 177245smb_nt_ms23_jun_outlook.nasl 1.3
  • 501099tenable_ot_siemens_CVE-2020-9273.nasl 1.1
  • 501094tenable_ot_siemens_CVE-2016-4956.nasl 1.1
  • 501090tenable_ot_siemens_CVE-2020-12360.nasl 1.1
  • 501089tenable_ot_siemens_CVE-2016-2518.nasl 1.1
  • 501085tenable_ot_siemens_CVE-2022-1652.nasl 1.1
  • 501083tenable_ot_siemens_CVE-2022-32208.nasl 1.1
  • 501082tenable_ot_siemens_CVE-2022-35252.nasl 1.1
  • 501080tenable_ot_siemens_CVE-2022-32207.nasl 1.1
  • 175009oraclelinux_ELSA-2023-2076.nasl 1.2
  • 501078tenable_ot_siemens_CVE-2020-35198.nasl 1.1
  • 501072tenable_ot_siemens_CVE-2022-43546.nasl 1.2
  • 501071tenable_ot_siemens_CVE-2021-46304.nasl 1.1
  • 501070tenable_ot_siemens_CVE-2022-43545.nasl 1.2
  • 501069tenable_ot_siemens_CVE-2022-43398.nasl 1.2
  • 501068tenable_ot_abb_CVE-2018-17926.nasl 1.1
  • 174368fedora_2023-ccaf5538dd.nasl 1.1
  • 501065tenable_ot_fanucrobotics_CVE-2021-32998.nasl 1.1
  • 174157suse_SU-2023-1817-1.nasl 1.5
  • 174142suse_SU-2023-1819-1.nasl 1.6
  • 501063tenable_ot_siemens_CVE-2021-37718.nasl 1.1
  • 54845macosx_sophos_detect.nasl 1.39
  • 178079EulerOS_SA-2023-2330.nasl 1.1
  • 178039Slackware_SSA_2023-188-01.nasl 1.1
  • 178030openfire_CVE-2023-32315.nbin 1.1
  • 178028websphere_7009537.nasl 1.1
  • 177549suse_SU-2023-2614-1.nasl 1.2
  • 177478debian_DSA-5433.nasl 1.2
  • 177356ubuntu_USN-6168-1.nasl 1.3
  • 177079cisco-sa-ac-csc-privesc-wx4U4Kw.nasl 1.3
  • 501097tenable_ot_siemens_CVE-2022-43768.nasl 1.1
  • 501093tenable_ot_siemens_CVE-2021-33737.nasl 1.1
  • 175000redhat-RHSA-2023-2073.nasl 1.3
  • 174994redhat-RHSA-2023-2072.nasl 1.2
  • 174992redhat-RHSA-2023-2077.nasl 1.3
  • 174947suse_SU-2023-2064-1.nasl 1.2
  • 501076tenable_ot_siemens_CVE-2023-29054.nasl 1.1
  • 501074tenable_ot_siemens_CVE-2021-44165.nasl 1.1
  • 501073tenable_ot_siemens_CVE-2022-43439.nasl 1.2
  • 501067tenable_ot_siemens_CVE-2021-45034.nasl 1.1
  • 501066tenable_ot_fanucrobotics_CVE-2021-32996.nasl 1.1
  • 174165macos_thunderbird_102_10.nasl 1.6
  • 174150fedora_2023-28c182b657.nasl 1.1
  • 174138Slackware_SSA_2023-101-01.nasl 1.5
  • 501064tenable_ot_siemens_CVE-2021-37733.nasl 1.1
  • 178098debian_DSA-5451.nasl 1.1
  • 178073EulerOS_SA-2023-2307.nasl 1.1
  • 178069EulerOS_SA-2023-2310.nasl 1.1
  • 178041debian_DLA-3484.nasl 1.1
  • 178031imagemagick_7_1_1-13.nasl 1.1
  • 178029smb_nt_ms23_feb_team_foundation_server_2022_patch2.nasl 1.1
  • 178027nvidia_dgx_1_21.nasl 1.1
  • 178026cisco-sa-asaftd-snmp-dos-qsqBNM6x-asa.nasl 1.1
  • 178018ibm_mq_7007421.nasl 1.2
  • 178017hp_laserjet_hpsbpi03852.nasl 1.2
  • 178016progress_moveit_transfer_15_0_4.nasl 1.2
  • 177453ubuntu_USN-6168-2.nasl 1.2
  • 177399freebsd_pkg_734b8f46773d4fefbed361114fe8e4c5.nasl 1.2
  • 177367cisco-sa-expressway-priv-esc-Ls2B9t7b.nasl 1.2
  • 501096tenable_ot_siemens_CVE-2016-4955.nasl 1.1
  • 501092tenable_ot_siemens_CVE-2019-12815.nasl 1.1
  • 501091tenable_ot_siemens_CVE-2020-12357.nasl 1.1
  • 501087tenable_ot_siemens_CVE-2017-6458.nasl 1.1
  • 501086tenable_ot_siemens_CVE-2022-40674.nasl 1.1
  • 501081tenable_ot_siemens_CVE-2022-1729.nasl 1.1
  • 175026redhat-RHSA-2023-2084.nasl 1.4
  • 174995redhat-RHSA-2023-2076.nasl 1.3
  • 174993redhat-RHSA-2023-2078.nasl 1.3
  • 174667fedora_2023-3737bc1c0a.nasl 1.1
  • 174561redhat-RHSA-2023-1841.nasl 1.2
  • 174489fedora_2023-cb20f08a4e.nasl 1.1
  • 174372suse_SU-2023-1855-1.nasl 1.3
  • 174220smb_nt_ms23_apr_office_c2r.nasl 1.3
  • 174166mozilla_thunderbird_102_10.nasl 1.6
new
  • 178100cisco-sa-ssl-client-dos-cCrQPkA-asa.nasl 1.0
  • 178101cisco-sa-ssl-client-dos-cCrQPkA-ftd.nasl 1.0