nessus Plugin Feed 202406182057

Jun 18, 2024, 8:57 PM
modified detection
  • 197737gitlab_cve-2024-2874.nasl 1.2
  • 196889fedora_2024-1bc17d6ec7.nasl 1.4
  • 196896freebsd_pkg_3cf8ea44102911ef9f97a8a1599412c6.nasl 1.4
  • 195320debian_DSA-5687.nasl 1.5
  • 195027oraclelinux_ELSA-2024-2180.nasl 1.1
  • 193921centos9_openssl-3_0_7-18_33062.nasl 1.2
  • 193744debian_DLA-3792.nasl 1.1
  • 192634microsoft_edge_chromium_123_0_2420_65.nasl 1.4
  • 192471macos_firefox_115_9_1_esr.nasl 1.3
  • 192469macos_firefox_124_0_1.nasl 1.3
  • 192472mozilla_firefox_115_9_1_esr.nasl 1.3
  • 192470mozilla_firefox_124_0_1.nasl 1.3
  • 192239macos_firefox_115_9_esr.nasl 1.4
  • 192245macos_thunderbird_115_9.nasl 1.3
  • 192240mozilla_firefox_115_9_esr.nasl 1.4
  • 192246mozilla_thunderbird_115_9.nasl 1.3
  • 191717microsoft_edge_chromium_122_0_2365_80.nasl 1.5
  • 190350macos_intellij_idea_2023_3_3.nasl 1.4
  • 190348teamcity_2023_11_2.nasl 1.4
  • 190349teamcity_2023_11_3.nasl 1.4
  • 189368macos_firefox_115_7_esr.nasl 1.6
  • 189363macos_firefox_122_0.nasl 1.7
  • 189366macos_thunderbird_115_7.nasl 1.3
  • 189367mozilla_firefox_115_7_esr.nasl 1.6
  • 189364mozilla_firefox_122_0.nasl 1.7
  • 189365mozilla_thunderbird_115_7.nasl 1.3
  • 169283juniper_jsa70175.nasl 1.3
  • 168964juniper_jsa69880.nasl 1.3
  • 166459juniper_jsa69916.nasl 1.6
  • 166379juniper_jsa69905.nasl 1.6
  • 166319juniper_jsa69902.nasl 1.6
  • 166318juniper_jsa69915.nasl 1.5
  • 166324juniper_jsa69895.nasl 1.8
  • 166332juniper_jsa69898.nasl 1.7
  • 164897juniper_jsa69711.nasl 1.5
  • 164339juniper_jsa69717.nasl 1.6
  • 164019juniper_jsa69710.nasl 1.6
  • 163761juniper_jsa69719.nasl 1.6
  • 163769juniper_jsa69713.nasl 1.7
  • 163768juniper_jsa69718.nasl 1.6
  • 163788juniper_jsa69716.nasl 1.6
  • 163614juniper_jsa69707.nasl 1.5
  • 163604juniper_jsa69708.nasl 1.5
  • 163629juniper_jsa69709.nasl 1.5
  • 163461juniper_jsa69725.nasl 1.8
  • 163435juniper_jsa69714.nasl 1.6
  • 161287juniper_jsa69497.nasl 1.4
  • 161299juniper_jsa69516.nasl 1.3
  • 161217juniper_jsa69494.nasl 1.6
  • 160125juniper_jsa69505.nasl 1.3
  • 160183juniper_jsa69503.nasl 1.7
  • 160076juniper_jsa69493.nasl 1.5
  • 160087juniper_jsa69519.nasl 1.3
  • 88910Slackware_SSA_2016-054-02.nasl 2.12
  • 88889redhat-RHSA-2016-0277.nasl 2.18
  • 88878openSUSE-2016-234.nasl 2.15
  • 88855openSUSE-2016-233.nasl 2.16
  • 88831suse_SU-2016-0470-1.nasl 2.34
  • 88829openSUSE-2016-224.nasl 2.17
  • 88817freebsd_pkg_2dd7e97ed5e811e5bcbdbc5ff45d0f28.nasl 2.15
  • 88833suse_SU-2016-0472-1.nasl 2.31
  • 88822gentoo_GLSA-201602-02.nasl 2.18
  • 88832suse_SU-2016-0471-1.nasl 2.31
  • 88768debian_DSA-3481.nasl 2.16
  • 88758centos_RHSA-2016-0176.nasl 2.23
  • 88769f5_bigip_SOL47098834.nasl 2.35
  • 88757centos_RHSA-2016-0175.nasl 2.22
  • 88783oraclevm_OVMSA-2016-0013.nasl 2.26
  • 88756ala_ALAS-2016-653.nasl 2.14
  • 88764debian_DLA-416.nasl 2.25
  • 88767debian_DSA-3480.nasl 2.17
  • 88797sl_20160216_glibc_on_SL6_x.nasl 2.15
  • 88798sl_20160216_glibc_on_SL7_x.nasl 2.15
  • 88806ubuntu_USN-2900-1.nasl 2.31
  • 88599debian_DLA-411.nasl 2.23
  • 502273tenable_ot_illustra_CVE-2023-0954.nasl 1.2
new
  • 200695google_chrome_126_0_6478_114.nasl 1.1
  • 200696macosx_google_chrome_126_0_6478_114.nasl 1.1