nessus Plugin Feed 202307121416
Jul 12, 2023, 2:16 PM
modified detection
- 178171smb_nt_ms23_jul_excel.nasl • 1.1
- 178170smb_nt_ms23_jul_office_sharepoint_subscr.nasl • 1.1
- 178164microsoft_visual_studio_code_vscode-pull-request-github_0_66_2.nasl • 1.1
- 178161smb_nt_ms23_jul_visual_studio.nasl • 1.1
- 178143fortigate_FG-IR-23-028.nasl • 1.1
- 178141arm_mali_gpu_CVE-2022-46891.nasl • 1.1
- 178136arm_mali_gpu_CVE-2022-41757.nasl • 1.1
- 178134arm_mali_gpu_CVE-2022-22706.nasl • 1.1
- 178098debian_DSA-5451.nasl • 1.2
- 178042debian_DSA-5450.nasl • 1.2
- 178006fedora_2023-2846d5650e.nasl • 1.1
- 177999ubuntu_USN-6203-1.nasl • 1.2
- 177937Slackware_SSA_2023-185-01.nasl • 1.3
- 177894freebsd_pkg_4ee7fa7719a611ee8a05080027eda32c.nasl • 1.1
- 177846freebsd_pkg_3117e6cd177211ee9cd6001b217b3468.nasl • 1.2
- 177750gitlab_cve-2023-1936.nasl • 1.2
- 177699suse_SU-2023-2662-1.nasl • 1.2
- 500886tenable_ot_siemens_CVE-2018-7084.nasl • 1.2
- 178153smb_nt_ms23_jul_windows_admin_center.nasl • 1.1
- 178180suse_SU-2023-2805-1.nasl • 1.1
- 178139arm_mali_gpu_CVE-2021-28664.nasl • 1.1
- 178138arm_mali_gpu_CVE-2023-28147.nasl • 1.1
- 178137arm_mali_gpu_CVE-2023-28469.nasl • 1.1
- 178133arm_mali_gpu_CVE-2023-22808.nasl • 1.1
- 178132arm_mali_gpu_CVE-2022-28349.nasl • 1.1
- 178131arm_mali_gpu_CVE-2022-46394.nasl • 1.1
- 178128arm_mali_gpu_CVE-2021-29256.nasl • 1.1
- 178124arm_mali_gpu_CVE-2022-42716.nasl • 1.1
- 178123arm_mali_gpu_CVE-2022-36449.nasl • 1.1
- 178040debian_DLA-3483.nasl • 1.1
- 177998ubuntu_USN-6201-1.nasl • 1.2
- 177928mozilla_thunderbird_102_13.nasl • 1.3
- 177719suse_SU-2023-2669-1.nasl • 1.3
- 177543fedora_2023-3e84bba241.nasl • 1.1
- 177542fedora_2023-eb9bec6e8c.nasl • 1.1
- 500885tenable_ot_mitsubishi_CVE-2023-0457.nasl • 1.1
- 178167smb_nt_ms23_jul_office_sharepoint_2019.nasl • 1.1
- 178165smb_nt_ms23_jul_outlook.nasl • 1.1
- 178162smb_nt_ms23_jul_word.nasl • 1.1
- 178160smb_nt_ms23_jul_office_sharepoint_2016.nasl • 1.1
- 178140arm_mali_gpu_CVE-2022-28350.nasl • 1.1
- 178135arm_mali_gpu_CVE-2022-33917.nasl • 1.1
- 178119redhat-RHSA-2023-4022.nasl • 1.1
- 178109freebsd_pkg_6fae2d6c1f3811eea475080027f5fec9.nasl • 1.1
- 178041debian_DLA-3484.nasl • 1.2
- 178021fedora_2023-5c979c4971.nasl • 1.1
- 178007al2023_ALAS2023-2023-234.nasl • 1.1
- 177986fedora_2023-b9b15ebaad.nasl • 1.2
- 177930macos_firefox_102_13_esr.nasl • 1.3
- 177929mozilla_firefox_102_13_esr.nasl • 1.3
- 177927macos_thunderbird_102_13.nasl • 1.3
- 175390citrix_adc_gateway_CTX477714.nasl • 1.4
- 500887tenable_ot_generic_CVE-2012-3024.nasl • 1.3
- 178178fedora_2023-79e2b35ba6.nasl • 1.1
- 178157smb_nt_ms23_jul_azure_service_fabric_explorer.nasl • 1.1
- 178142arm_mali_gpu_CVE-2022-46395.nasl • 1.1
- 178130arm_mali_gpu_CVE-2022-46396.nasl • 1.1
- 178129arm_mali_gpu_CVE-2021-28663.nasl • 1.1
- 178127arm_mali_gpu_CVE-2022-46781.nasl • 1.1
- 178126arm_mali_gpu_CVE-2021-44828.nasl • 1.1
- 178125arm_mali_gpu_CVE-2022-38181.nasl • 1.1
- 178122arm_mali_gpu_CVE-2022-28348.nasl • 1.1
- 178120redhat-RHSA-2023-4023.nasl • 1.1
- 178039Slackware_SSA_2023-188-01.nasl • 1.2
- 177933macos_firefox_115_0.nasl • 1.2
- 177932mozilla_firefox_115_0.nasl • 1.2
- 177706suse_SU-2023-2655-1.nasl • 1.2
- 177697suse_SU-2023-2663-1.nasl • 1.3
- 177518nodejs_2023_jun.nasl • 1.5
- 175408microsoft_teams_1_6_0_11166.nasl • 1.2
- 500884tenable_ot_siemens_CVE-2022-31766.nasl • 1.1