nessus Plugin Feed 202409050504

Sep 5, 2024, 5:04 AM
modified detection
  • 500026tenable_ot_rockwell_CVE-2011-2957.nasl 1.3
  • 500129tenable_ot_schneider_CVE-2011-3330.nasl 1.3
  • 500250tenable_ot_schneider_CVE-2011-4859.nasl 1.7
  • 500413tenable_ot_emerson_CVE-2012-1814.nasl 1.7
  • 500428tenable_ot_emerson_CVE-2012-1815.nasl 1.7
  • 500464tenable_ot_emerson_CVE-2012-1816.nasl 1.7
  • 500411tenable_ot_emerson_CVE-2012-1817.nasl 1.7
  • 500393tenable_ot_emerson_CVE-2012-1818.nasl 1.7
  • 500444tenable_ot_emerson_CVE-2012-3035.nasl 1.7
  • 500142tenable_ot_honeywell_CVE-2012-0254.nasl 1.3
  • 500139tenable_ot_rockwell_CVE-2012-0221.nasl 1.3
  • 500151tenable_ot_rockwell_CVE-2012-0222.nasl 1.3
  • 500257tenable_ot_rockwell_CVE-2012-4690.nasl 1.7
  • 500751tenable_ot_siemens_CVE-2012-1802.nasl 1.5
  • 500211tenable_ot_siemens_CVE-2012-3016.nasl 1.8
  • 500212tenable_ot_siemens_CVE-2012-3017.nasl 1.6
  • 500030tenable_ot_siemens_CVE-2012-3037.nasl 1.6
  • 500100tenable_ot_siemens_CVE-2012-3040.nasl 1.6
  • 500132tenable_ot_emerson_CVE-2012-4703.nasl 1.7
  • 500255tenable_ot_emerson_CVE-2013-0689.nasl 1.6
  • 500236tenable_ot_emerson_CVE-2013-0692.nasl 1.6
  • 500032tenable_ot_emerson_CVE-2013-0693.nasl 1.6
  • 500060tenable_ot_emerson_CVE-2013-0694.nasl 1.6
  • 500889tenable_ot_generic_CVE-2012-4701.nasl 1.5
  • 501441tenable_ot_moxa_CVE-2012-4712.nasl 1.3
  • 500259tenable_ot_rockwell_CVE-2012-4695.nasl 1.3
  • 500138tenable_ot_rockwell_CVE-2012-4713.nasl 1.3
  • 500186tenable_ot_rockwell_CVE-2012-4714.nasl 1.3
  • 500261tenable_ot_rockwell_CVE-2012-4715.nasl 1.3
  • 500198tenable_ot_rockwell_CVE-2012-6435.nasl 1.10
  • 500036tenable_ot_rockwell_CVE-2012-6436.nasl 1.10
  • 500253tenable_ot_rockwell_CVE-2012-6437.nasl 1.10
  • 500133tenable_ot_rockwell_CVE-2012-6438.nasl 1.10
  • 500254tenable_ot_rockwell_CVE-2012-6439.nasl 1.11
  • 500111tenable_ot_rockwell_CVE-2012-6440.nasl 1.10
  • 500147tenable_ot_rockwell_CVE-2012-6441.nasl 1.10
  • 500028tenable_ot_rockwell_CVE-2012-6442.nasl 1.9
  • 500074tenable_ot_schneider_CVE-2013-0663.nasl 1.7
  • 500191tenable_ot_schneider_CVE-2013-0664.nasl 1.7
  • 500188tenable_ot_schneider_CVE-2013-0687.nasl 1.3
  • 500866tenable_ot_schneider_CVE-2013-2763.nasl 1.5
  • 500540tenable_ot_sel_CVE-2013-0665.nasl 1.3
  • 500143tenable_ot_sel_CVE-2013-2792.nasl 1.6
  • 500220tenable_ot_sel_CVE-2013-2798.nasl 1.6
  • 502003tenable_ot_siemens_CVE-2013-0659.nasl 1.2
  • 500736tenable_ot_siemens_CVE-2013-3633.nasl 1.6
  • 500759tenable_ot_siemens_CVE-2013-3634.nasl 1.6
  • 500766tenable_ot_siemens_CVE-2013-5709.nasl 1.6
  • 500187tenable_ot_emerson_CVE-2013-2810.nasl 1.6
  • 500402tenable_ot_emerson_CVE-2014-2349.nasl 1.7
  • 500421tenable_ot_emerson_CVE-2014-2350.nasl 1.7
  • 501859tenable_ot_festo_CVE-2014-0760.nasl 1.3
  • 501856tenable_ot_festo_CVE-2014-0769.nasl 1.3
  • 502231tenable_ot_meinberg_CVE-2014-5417.nasl 1.2
  • 500512tenable_ot_mitsubishi_CVE-2013-2817.nasl 1.3
  • 500148tenable_ot_rockwell_CVE-2014-0755.nasl 1.3
  • 501819tenable_ot_rockwell_CVE-2014-2106.nasl 1.5
  • 501809tenable_ot_rockwell_CVE-2014-2109.nasl 1.5
  • 501804tenable_ot_rockwell_CVE-2014-2111.nasl 1.5
  • 501813tenable_ot_rockwell_CVE-2014-2112.nasl 1.4
  • 501824tenable_ot_rockwell_CVE-2014-3360.nasl 1.4
  • 500190tenable_ot_rockwell_CVE-2014-5410.nasl 1.7
  • 500145tenable_ot_rockwell_CVE-2014-5424.nasl 1.3
  • 500029tenable_ot_schneider_CVE-2013-0662.nasl 1.3
  • 500039tenable_ot_schneider_CVE-2014-0754.nasl 1.8
  • 500137tenable_ot_siemens_CVE-2014-2246.nasl 1.7
  • 500178tenable_ot_siemens_CVE-2014-2247.nasl 1.6
  • 500265tenable_ot_siemens_CVE-2014-2248.nasl 1.6
  • 500269tenable_ot_siemens_CVE-2014-2249.nasl 1.6
  • 500169tenable_ot_siemens_CVE-2014-2250.nasl 1.6
  • 500041tenable_ot_siemens_CVE-2014-2251.nasl 1.6
  • 500177tenable_ot_siemens_CVE-2014-2252.nasl 1.6
  • 500130tenable_ot_siemens_CVE-2014-2253.nasl 1.6
  • 500112tenable_ot_siemens_CVE-2014-2254.nasl 1.6
  • 500210tenable_ot_siemens_CVE-2014-2255.nasl 1.6
  • 500263tenable_ot_siemens_CVE-2014-2256.nasl 1.6
  • 500221tenable_ot_siemens_CVE-2014-2257.nasl 1.6
  • 500184tenable_ot_siemens_CVE-2014-2258.nasl 1.6
  • 500037tenable_ot_siemens_CVE-2014-2259.nasl 1.6
  • 500128tenable_ot_siemens_CVE-2014-2908.nasl 1.6
  • 500140tenable_ot_siemens_CVE-2014-2909.nasl 1.6
  • 500045tenable_ot_siemens_CVE-2014-5074.nasl 1.6
  • 500149tenable_ot_yokogawa_CVE-2014-0781.nasl 1.3
  • 500189tenable_ot_yokogawa_CVE-2014-0782.nasl 1.7
  • 500040tenable_ot_yokogawa_CVE-2014-0783.nasl 1.3
  • 500127tenable_ot_yokogawa_CVE-2014-0784.nasl 1.3
  • 500150tenable_ot_yokogawa_CVE-2014-3888.nasl 1.7
  • 500034tenable_ot_yokogawa_CVE-2014-5208.nasl 1.3
  • 501962tenable_ot_janitza_CVE-2015-3967.nasl 1.3
  • 501957tenable_ot_janitza_CVE-2015-3968.nasl 1.2
  • 501960tenable_ot_janitza_CVE-2015-3969.nasl 1.2
  • 501959tenable_ot_janitza_CVE-2015-3970.nasl 1.3
  • 501958tenable_ot_janitza_CVE-2015-3971.nasl 1.2
  • 501963tenable_ot_janitza_CVE-2015-3972.nasl 1.2
  • 501961tenable_ot_janitza_CVE-2015-3973.nasl 1.2
  • 500557tenable_ot_mitsubishi_CVE-2015-3938.nasl 1.7
  • 501475tenable_ot_moxa_CVE-2015-6464.nasl 1.3
  • 501477tenable_ot_moxa_CVE-2015-6465.nasl 1.3
  • 501466tenable_ot_moxa_CVE-2015-6466.nasl 1.3
  • 500217tenable_ot_omron_CVE-2015-0987.nasl 1.7
  • 500185tenable_ot_omron_CVE-2015-1015.nasl 1.7
  • 500113tenable_ot_rockwell_CVE-2014-9204.nasl 1.3
  • 500135tenable_ot_rockwell_CVE-2014-9209.nasl 1.3
  • 501820tenable_ot_rockwell_CVE-2015-0642.nasl 1.4
  • 501828tenable_ot_rockwell_CVE-2015-0643.nasl 1.4
  • 500222tenable_ot_rockwell_CVE-2015-1010.nasl 1.3
  • 500038tenable_ot_rockwell_CVE-2015-6486.nasl 1.7
  • 500043tenable_ot_rockwell_CVE-2015-6488.nasl 1.7
  • 500134tenable_ot_rockwell_CVE-2015-6490.nasl 1.7
  • 500152tenable_ot_rockwell_CVE-2015-6491.nasl 1.7
  • 500089tenable_ot_rockwell_CVE-2015-6492.nasl 1.7
  • 500403tenable_ot_saia_CVE-2015-7911.nasl 1.5
  • 500136tenable_ot_schneider_CVE-2014-9200.nasl 1.3
  • 502190tenable_ot_schneider_CVE-2015-7937.nasl 1.2
  • 500088tenable_ot_siemens_CVE-2015-2177.nasl 1.6
  • 500264tenable_ot_siemens_CVE-2015-5374.nasl 1.7
  • 500141tenable_ot_siemens_CVE-2015-5386.nasl 1.6
  • 500035tenable_ot_siemens_CVE-2015-5698.nasl 1.6
  • 501108tenable_ot_siemens_CVE-2015-8214.nasl 1.7
  • 500332tenable_ot_beckhoff_CVE-2014-5414.nasl 1.3
  • 500333tenable_ot_beckhoff_CVE-2014-5415.nasl 1.3
  • 502256tenable_ot_irz_CVE-2016-2309.nasl 1.3
  • 501480tenable_ot_moxa_CVE-2016-0875.nasl 1.2
  • 501461tenable_ot_moxa_CVE-2016-0876.nasl 1.2
  • 501532tenable_ot_moxa_CVE-2016-0877.nasl 1.2
  • 501510tenable_ot_moxa_CVE-2016-0878.nasl 1.2
  • 501426tenable_ot_moxa_CVE-2016-0879.nasl 1.2
  • 501535tenable_ot_moxa_CVE-2016-2282.nasl 1.2
  • 501471tenable_ot_moxa_CVE-2016-2283.nasl 1.2
  • 501458tenable_ot_moxa_CVE-2016-4514.nasl 1.2
  • 501520tenable_ot_moxa_CVE-2016-5804.nasl 1.2
  • 500167tenable_ot_rockwell_CVE-2016-0868.nasl 1.7
  • 500239tenable_ot_rockwell_CVE-2016-2277.nasl 1.3
  • 500302tenable_ot_rockwell_CVE-2016-2279.nasl 1.8
  • 500180tenable_ot_rockwell_CVE-2016-4522.nasl 1.3
  • 500162tenable_ot_rockwell_CVE-2016-4531.nasl 1.3
  • 500303tenable_ot_rockwell_CVE-2016-5645.nasl 1.6
  • 500325tenable_ot_rockwell_CVE-2016-5814.nasl 1.3
  • 501829tenable_ot_rockwell_CVE-2016-6415.nasl 1.5
  • 500882tenable_ot_schneider_CVE-2016-2278.nasl 1.4
  • 501141tenable_ot_siemens_CVE-2015-6574.nasl 1.5
  • 500287tenable_ot_siemens_CVE-2016-2200.nasl 1.5
  • 500314tenable_ot_siemens_CVE-2016-2201.nasl 1.5
  • 500238tenable_ot_siemens_CVE-2016-2846.nasl 1.5
  • 500249tenable_ot_siemens_CVE-2016-3155.nasl 1.5
  • 500326tenable_ot_siemens_CVE-2016-3949.nasl 1.5
  • 500308tenable_ot_siemens_CVE-2016-4784.nasl 1.6
  • 500090tenable_ot_siemens_CVE-2016-4785.nasl 1.6
  • 501103tenable_ot_siemens_CVE-2016-4953.nasl 1.3
  • 501106tenable_ot_siemens_CVE-2016-4954.nasl 1.4
  • 501096tenable_ot_siemens_CVE-2016-4955.nasl 1.4
  • 501094tenable_ot_siemens_CVE-2016-4956.nasl 1.3
  • 500252tenable_ot_siemens_CVE-2016-5848.nasl 1.3
  • 500091tenable_ot_siemens_CVE-2016-5849.nasl 1.3
  • 501031tenable_ot_siemens_CVE-2016-7090.nasl 1.3
  • 500179tenable_ot_siemens_CVE-2016-7112.nasl 1.3
  • 500310tenable_ot_siemens_CVE-2016-7113.nasl 1.3
  • 500101tenable_ot_siemens_CVE-2016-7114.nasl 1.11
  • 501101tenable_ot_siemens_CVE-2016-8561.nasl 1.5
  • 500605tenable_ot_siemens_CVE-2016-8562.nasl 1.10
  • 500121tenable_ot_siemens_CVE-2016-8672.nasl 1.8
  • 500153tenable_ot_siemens_CVE-2016-8673.nasl 1.8
  • 500327tenable_ot_siemens_CVE-2016-9158.nasl 1.9
  • 500306tenable_ot_siemens_CVE-2016-9159.nasl 1.8
  • 501757tenable_ot_trane_CVE-2016-0870.nasl 1.2
  • 502176tenable_ot_westermo_CVE-2015-7923.nasl 1.2
  • 500323tenable_ot_abb_CVE-2017-14025.nasl 1.9
  • 500959tenable_ot_automatedlogiccorporation_CVE-2016-5795.nasl 1.4
  • 500954tenable_ot_automatedlogiccorporation_CVE-2017-9640.nasl 1.5
  • 500956tenable_ot_automatedlogiccorporation_CVE-2017-9644.nasl 1.4
  • 500966tenable_ot_automatedlogiccorporation_CVE-2017-9650.nasl 1.4
  • 500961tenable_ot_carriercorporation_CVE-2016-5795.nasl 1.4
  • 500953tenable_ot_carriercorporation_CVE-2017-9640.nasl 1.5
  • 500960tenable_ot_carriercorporation_CVE-2017-9644.nasl 1.4
  • 500957tenable_ot_carriercorporation_CVE-2017-9650.nasl 1.4
  • 500452tenable_ot_emerson_CVE-2016-9345.nasl 1.6
  • 502300tenable_ot_hikvision_CVE-2017-7921.nasl 1.4
  • 502309tenable_ot_hikvision_CVE-2017-7923.nasl 1.4
  • 500241tenable_ot_mitsubishi_CVE-2016-8368.nasl 1.5
  • 500312tenable_ot_mitsubishi_CVE-2016-8370.nasl 1.5
  • 501490tenable_ot_moxa_CVE-2016-8346.nasl 1.2
  • 501499tenable_ot_moxa_CVE-2016-8350.nasl 1.2
  • 501577tenable_ot_moxa_CVE-2016-8359.nasl 1.2
  • 501489tenable_ot_moxa_CVE-2016-8362.nasl 1.2
  • 501502tenable_ot_moxa_CVE-2016-8363.nasl 1.2
  • 501448tenable_ot_moxa_CVE-2016-8372.nasl 1.2
  • 501533tenable_ot_moxa_CVE-2016-8379.nasl 1.2
  • 501552tenable_ot_moxa_CVE-2016-9348.nasl 1.2
  • 501511tenable_ot_moxa_CVE-2016-9361.nasl 1.2
  • 501430tenable_ot_moxa_CVE-2016-9363.nasl 1.2
  • 501472tenable_ot_moxa_CVE-2016-9365.nasl 1.2
  • 501551tenable_ot_moxa_CVE-2016-9366.nasl 1.2
  • 501563tenable_ot_moxa_CVE-2016-9367.nasl 1.2
  • 501500tenable_ot_moxa_CVE-2016-9369.nasl 1.2
  • 501518tenable_ot_moxa_CVE-2016-9371.nasl 1.2
  • 501460tenable_ot_moxa_CVE-2017-14028.nasl 1.5
  • 501579tenable_ot_moxa_CVE-2017-16715.nasl 1.5
  • 501539tenable_ot_moxa_CVE-2017-16719.nasl 1.7
  • 501427tenable_ot_moxa_CVE-2017-16727.nasl 1.5
  • 500181tenable_ot_rockwell_CVE-2016-9334.nasl 1.7
  • 500230tenable_ot_rockwell_CVE-2016-9338.nasl 1.7
  • 500092tenable_ot_rockwell_CVE-2016-9343.nasl 1.7
  • 500095tenable_ot_rockwell_CVE-2017-14022.nasl 1.3
  • 500158tenable_ot_rockwell_CVE-2017-5176.nasl 1.4
  • 500235tenable_ot_rockwell_CVE-2017-6024.nasl 1.10
  • 500320tenable_ot_rockwell_CVE-2017-7898.nasl 1.9
  • 500084tenable_ot_rockwell_CVE-2017-7899.nasl 1.9
  • 500082tenable_ot_rockwell_CVE-2017-7901.nasl 1.9
  • 500283tenable_ot_rockwell_CVE-2017-7902.nasl 1.9
  • 500110tenable_ot_rockwell_CVE-2017-7903.nasl 1.9
  • 500085tenable_ot_rockwell_CVE-2017-7914.nasl 1.4
  • 500278tenable_ot_rockwell_CVE-2017-7924.nasl 1.8
  • 500391tenable_ot_saia_CVE-2017-9628.nasl 1.7
  • 500289tenable_ot_schneider_CVE-2016-8354.nasl 1.3
  • 501204tenable_ot_schneider_CVE-2017-6017.nasl 1.6
  • 500862tenable_ot_schneider_CVE-2017-6026.nasl 1.8
  • 500871tenable_ot_schneider_CVE-2017-6028.nasl 1.9
  • 500867tenable_ot_schneider_CVE-2017-6030.nasl 1.8
  • 500298tenable_ot_schneider_CVE-2017-7574.nasl 1.10
  • 500282tenable_ot_schneider_CVE-2017-7575.nasl 1.7
  • 500541tenable_ot_sel_CVE-2017-7928.nasl 1.9
  • 501089tenable_ot_siemens_CVE-2016-2518.nasl 1.3
  • 500097tenable_ot_siemens_CVE-2016-8566.nasl 1.3
  • 500290tenable_ot_siemens_CVE-2016-8567.nasl 1.3
  • 501682tenable_ot_siemens_CVE-2017-12734.nasl 1.5
  • 501675tenable_ot_siemens_CVE-2017-12735.nasl 1.5
  • 501024tenable_ot_siemens_CVE-2017-12736.nasl 1.6
  • 500271tenable_ot_siemens_CVE-2017-12741.nasl 1.9
  • 501025tenable_ot_siemens_CVE-2017-13099.nasl 1.3
  • 500978tenable_ot_siemens_CVE-2017-14491.nasl 1.4
  • 500277tenable_ot_siemens_CVE-2017-2680.nasl 1.19
  • 500218tenable_ot_siemens_CVE-2017-2681.nasl 1.19
  • 501087tenable_ot_siemens_CVE-2017-6458.nasl 1.3
  • 500107tenable_ot_siemens_CVE-2017-9946.nasl 1.10
  • 500105tenable_ot_siemens_CVE-2017-9947.nasl 1.10
  • 500962tenable_ot_vertiv_CVE-2016-5795.nasl 1.3
  • 500964tenable_ot_vertiv_CVE-2016-8348.nasl 1.3
  • 500963tenable_ot_vertiv_CVE-2017-9640.nasl 1.4
  • 500951tenable_ot_vertiv_CVE-2017-9644.nasl 1.3
  • 500955tenable_ot_vertiv_CVE-2017-9650.nasl 1.3
  • 500924tenable_ot_wago_CVE-2016-9362.nasl 1.3
  • 502182tenable_ot_westermo_CVE-2016-5816.nasl 1.3
  • 502181tenable_ot_westermo_CVE-2017-12703.nasl 1.4
  • 502174tenable_ot_westermo_CVE-2017-12709.nasl 1.3
  • 500341tenable_ot_beckhoff_CVE-2018-7502.nasl 1.3
  • 501191tenable_ot_eaton_CVE-2018-8847.nasl 1.5
  • 500397tenable_ot_emerson_CVE-2018-14793.nasl 1.10
  • 500438tenable_ot_emerson_CVE-2018-14795.nasl 1.10
  • 500159tenable_ot_ge_CVE-2018-8867.nasl 1.7
  • 500891tenable_ot_generic_CVE-2017-16744.nasl 1.10
  • 500895tenable_ot_generic_CVE-2017-16748.nasl 1.9
  • 500553tenable_ot_mitsubishi_CVE-2017-9634.nasl 1.3
  • 500556tenable_ot_mitsubishi_CVE-2017-9636.nasl 1.3
  • 500592tenable_ot_mitsubishi_CVE-2017-9638.nasl 1.3
  • 501559tenable_ot_moxa_CVE-2018-10632.nasl 1.5
  • 500206tenable_ot_rockwell_CVE-2017-12088.nasl 1.8
  • 500106tenable_ot_rockwell_CVE-2017-12089.nasl 1.8
  • 500103tenable_ot_rockwell_CVE-2017-12090.nasl 1.8
  • 500093tenable_ot_rockwell_CVE-2017-12092.nasl 1.8
  • 500108tenable_ot_rockwell_CVE-2017-12093.nasl 1.9
  • 500213tenable_ot_rockwell_CVE-2017-16740.nasl 1.9
  • 500083tenable_ot_rockwell_CVE-2017-6015.nasl 1.3
  • 500168tenable_ot_rockwell_CVE-2017-9312.nasl 1.8
  • 501771tenable_ot_rockwell_CVE-2018-0155.nasl 1.5
  • 501767tenable_ot_rockwell_CVE-2018-0158.nasl 1.5
  • 501769tenable_ot_rockwell_CVE-2018-0167.nasl 1.7
  • 501772tenable_ot_rockwell_CVE-2018-0172.nasl 1.7
  • 501768tenable_ot_rockwell_CVE-2018-0173.nasl 1.7
  • 501773tenable_ot_rockwell_CVE-2018-0174.nasl 1.7
  • 501770tenable_ot_rockwell_CVE-2018-0175.nasl 1.7
  • 500305tenable_ot_rockwell_CVE-2018-10619.nasl 1.3
  • 500156tenable_ot_rockwell_CVE-2018-14821.nasl 1.3
  • 500096tenable_ot_rockwell_CVE-2018-14827.nasl 1.3
  • 500237tenable_ot_rockwell_CVE-2018-14829.nasl 1.3
  • 500154tenable_ot_rockwell_CVE-2018-17924.nasl 1.7
  • 500118tenable_ot_rockwell_CVE-2018-19615.nasl 1.10
  • 500247tenable_ot_rockwell_CVE-2018-19616.nasl 1.8
  • 500330tenable_ot_rockwell_CVE-2018-8843.nasl 1.3
  • 501218tenable_ot_schneider_CVE-2018-7240.nasl 1.6
  • 501210tenable_ot_schneider_CVE-2018-7241.nasl 1.6
  • 501216tenable_ot_schneider_CVE-2018-7242.nasl 1.6
  • 500870tenable_ot_schneider_CVE-2018-7789.nasl 1.9
  • 500858tenable_ot_schneider_CVE-2018-7790.nasl 1.9
  • 500849tenable_ot_schneider_CVE-2018-7791.nasl 1.7
  • 500873tenable_ot_schneider_CVE-2018-7792.nasl 1.7
  • 500552tenable_ot_schneider_CVE-2018-7795.nasl 1.12
  • 500526tenable_ot_sel_CVE-2018-10600.nasl 1.3
  • 500569tenable_ot_sel_CVE-2018-10604.nasl 1.3
  • 500491tenable_ot_sel_CVE-2018-10608.nasl 1.3
  • 501098tenable_ot_siemens_CVE-2016-9042.nasl 1.3
  • 500874tenable_ot_siemens_CVE-2018-11451.nasl 1.4
  • 500114tenable_ot_siemens_CVE-2018-13800.nasl 1.9
  • 500173tenable_ot_siemens_CVE-2018-13805.nasl 1.7
  • 500756tenable_ot_siemens_CVE-2018-13807.nasl 1.5
  • 500166tenable_ot_siemens_CVE-2018-13815.nasl 1.9
  • 500839tenable_ot_siemens_CVE-2018-15473.nasl 1.6
  • 501013tenable_ot_siemens_CVE-2018-16555.nasl 1.7
  • 500284tenable_ot_siemens_CVE-2018-16556.nasl 1.8
  • 500227tenable_ot_siemens_CVE-2018-16557.nasl 1.8
  • 500746tenable_ot_siemens_CVE-2018-4833.nasl 1.7
  • 500747tenable_ot_siemens_CVE-2018-4834.nasl 1.6
  • 500163tenable_ot_siemens_CVE-2018-4838.nasl 1.7
  • 500087tenable_ot_siemens_CVE-2018-4839.nasl 1.7
  • 500119tenable_ot_siemens_CVE-2018-4840.nasl 1.7
  • 500757tenable_ot_siemens_CVE-2018-4842.nasl 1.9
  • 500232tenable_ot_siemens_CVE-2018-4843.nasl 1.10
  • 500737tenable_ot_siemens_CVE-2018-4848.nasl 1.9
  • 500229tenable_ot_siemens_CVE-2018-4850.nasl 1.8
  • 500286tenable_ot_siemens_CVE-2018-4858.nasl 1.8
  • 500995tenable_ot_siemens_CVE-2018-5391.nasl 1.5
  • 500921tenable_ot_wago_CVE-2018-5459.nasl 1.5
  • 500926tenable_ot_wago_CVE-2018-8836.nasl 1.5
  • 500123tenable_ot_yokogawa_CVE-2018-8838.nasl 1.3
  • 501068tenable_ot_abb_CVE-2018-17926.nasl 1.5
  • 501133tenable_ot_abb_CVE-2019-12255.nasl 1.10
  • 501127tenable_ot_abb_CVE-2019-12257.nasl 1.5
  • 501128tenable_ot_abb_CVE-2019-12258.nasl 1.10
  • 501129tenable_ot_abb_CVE-2019-12260.nasl 1.9
  • 501130tenable_ot_abb_CVE-2019-12261.nasl 1.9
  • 501131tenable_ot_abb_CVE-2019-12262.nasl 1.10
  • 501134tenable_ot_abb_CVE-2019-12263.nasl 1.10
  • 501132tenable_ot_abb_CVE-2019-12264.nasl 1.10
  • 500358tenable_ot_abb_CVE-2019-18247.nasl 1.8
  • 500359tenable_ot_abb_CVE-2019-18253.nasl 1.9
  • 500947tenable_ot_abb_CVE-2019-7225.nasl 1.10
  • 501264tenable_ot_cisco_CVE-2019-1649.nasl 1.12
  • 502360tenable_ot_emerson_CVE-2019-10965.nasl 1.4
  • 502359tenable_ot_emerson_CVE-2019-10967.nasl 1.4
  • 500892tenable_ot_generic_CVE-2018-18985.nasl 1.9
  • 500888tenable_ot_generic_CVE-2019-13528.nasl 1.9
  • 502282tenable_ot_hanwhavision_CVE-2017-7912.nasl 1.4
  • 500492tenable_ot_mitsubishi_CVE-2019-10972.nasl 1.3
  • 500523tenable_ot_mitsubishi_CVE-2019-10976.nasl 1.7
  • 500195tenable_ot_mitsubishi_CVE-2019-10977.nasl 1.7
  • 500350tenable_ot_mitsubishi_CVE-2019-13555.nasl 1.8
  • 500567tenable_ot_mitsubishi_CVE-2019-14925.nasl 1.6
  • 500502tenable_ot_mitsubishi_CVE-2019-14926.nasl 1.6
  • 500529tenable_ot_mitsubishi_CVE-2019-14927.nasl 1.6
  • 500555tenable_ot_mitsubishi_CVE-2019-14928.nasl 1.7
  • 500520tenable_ot_mitsubishi_CVE-2019-14929.nasl 1.6
  • 500505tenable_ot_mitsubishi_CVE-2019-14930.nasl 1.6
  • 500598tenable_ot_mitsubishi_CVE-2019-14931.nasl 1.7
  • 500066tenable_ot_mitsubishi_CVE-2019-6535.nasl 1.8
  • 501463tenable_ot_moxa_CVE-2018-10690.nasl 1.5
  • 501531tenable_ot_moxa_CVE-2018-10691.nasl 1.5
  • 501494tenable_ot_moxa_CVE-2018-10692.nasl 1.5
  • 501570tenable_ot_moxa_CVE-2018-10693.nasl 1.5
  • 501493tenable_ot_moxa_CVE-2018-10694.nasl 1.5
  • 501483tenable_ot_moxa_CVE-2018-10695.nasl 1.5
  • 501508tenable_ot_moxa_CVE-2018-10696.nasl 1.6
  • 501583tenable_ot_moxa_CVE-2018-10697.nasl 1.6
  • 501486tenable_ot_moxa_CVE-2018-10698.nasl 1.5
  • 501515tenable_ot_moxa_CVE-2018-10699.nasl 1.6
  • 501572tenable_ot_moxa_CVE-2018-10700.nasl 1.7
  • 501514tenable_ot_moxa_CVE-2018-10701.nasl 1.5
  • 501547tenable_ot_moxa_CVE-2018-10702.nasl 1.6
  • 501534tenable_ot_moxa_CVE-2018-10703.nasl 1.5
  • 501550tenable_ot_moxa_CVE-2019-10963.nasl 1.5
  • 501503tenable_ot_moxa_CVE-2019-10969.nasl 1.5
  • 501516tenable_ot_moxa_CVE-2019-19707.nasl 1.5
  • 501509tenable_ot_moxa_CVE-2019-6518.nasl 1.5
  • 501554tenable_ot_moxa_CVE-2019-6520.nasl 1.5
  • 501507tenable_ot_moxa_CVE-2019-6522.nasl 1.5
  • 501546tenable_ot_moxa_CVE-2019-6524.nasl 1.5
  • 501469tenable_ot_moxa_CVE-2019-6526.nasl 1.5
  • 501484tenable_ot_moxa_CVE-2019-6557.nasl 1.7
  • 501584tenable_ot_moxa_CVE-2019-6559.nasl 1.5
  • 501497tenable_ot_moxa_CVE-2019-6561.nasl 1.6
  • 501439tenable_ot_moxa_CVE-2019-6563.nasl 1.5
  • 501573tenable_ot_moxa_CVE-2019-6565.nasl 1.7
  • 500732tenable_ot_phoenix_contact_CVE-2019-10953.nasl 1.4
  • 500728tenable_ot_phoenix_contact_CVE-2019-10997.nasl 1.5
  • 500770tenable_ot_phoenix_contact_CVE-2019-10998.nasl 1.5
  • 500775tenable_ot_phoenix_contact_CVE-2019-9201.nasl 1.7
  • 500044tenable_ot_rockwell_CVE-2010-5305.nasl 1.6
  • 500047tenable_ot_rockwell_CVE-2013-2805.nasl 1.3
  • 500196tenable_ot_rockwell_CVE-2013-2806.nasl 1.3
  • 500048tenable_ot_rockwell_CVE-2013-2807.nasl 1.3
  • 500086tenable_ot_rockwell_CVE-2018-18981.nasl 1.3
  • 500157tenable_ot_rockwell_CVE-2018-19016.nasl 1.3
  • 500117tenable_ot_rockwell_CVE-2018-19282.nasl 1.4
  • 500201tenable_ot_rockwell_CVE-2019-10952.nasl 1.9
  • 500057tenable_ot_rockwell_CVE-2019-10954.nasl 1.9
  • 500281tenable_ot_rockwell_CVE-2019-10955.nasl 1.9
  • 500197tenable_ot_rockwell_CVE-2019-10970.nasl 1.3
  • 500267tenable_ot_rockwell_CVE-2019-13510.nasl 1.3
  • 500274tenable_ot_rockwell_CVE-2019-13511.nasl 1.3
  • 500054tenable_ot_rockwell_CVE-2019-13527.nasl 1.3
  • 500904tenable_ot_rockwell_CVE-2019-5096.nasl 1.7
  • 500905tenable_ot_rockwell_CVE-2019-5097.nasl 1.8
  • 500296tenable_ot_rockwell_CVE-2019-6553.nasl 1.3
  • 501205tenable_ot_schneider_CVE-2015-6461.nasl 1.3
  • 501215tenable_ot_schneider_CVE-2015-6462.nasl 1.3
  • 500868tenable_ot_schneider_CVE-2019-10953.nasl 1.5
  • 501196tenable_ot_schneider_CVE-2019-6810.nasl 1.6
  • 500204tenable_ot_schneider_CVE-2019-6813.nasl 1.9
  • 500072tenable_ot_schneider_CVE-2019-6819.nasl 1.12
  • 500068tenable_ot_schneider_CVE-2019-6821.nasl 1.9
  • 501214tenable_ot_schneider_CVE-2019-6831.nasl 1.6
  • 500226tenable_ot_siemens_CVE-2018-13798.nasl 1.7
  • 502002tenable_ot_siemens_CVE-2018-13808.nasl 1.4
  • 502000tenable_ot_siemens_CVE-2018-13809.nasl 1.5
  • 501999tenable_ot_siemens_CVE-2018-13810.nasl 1.5
  • 500321tenable_ot_siemens_CVE-2018-16558.nasl 1.7
  • 500116tenable_ot_siemens_CVE-2018-16559.nasl 1.7
  • 500219tenable_ot_siemens_CVE-2018-16561.nasl 1.8
  • 500102tenable_ot_siemens_CVE-2018-16563.nasl 1.7
  • 500840tenable_ot_siemens_CVE-2018-20685.nasl 1.5
  • 501033tenable_ot_siemens_CVE-2018-7064.nasl 1.4
  • 501041tenable_ot_siemens_CVE-2018-7082.nasl 1.3
  • 501016tenable_ot_siemens_CVE-2018-7083.nasl 1.3
  • 500886tenable_ot_siemens_CVE-2018-7084.nasl 1.4
  • 501662tenable_ot_siemens_CVE-2019-10919.nasl 1.5
  • 501674tenable_ot_siemens_CVE-2019-10920.nasl 1.5
  • 501677tenable_ot_siemens_CVE-2019-10921.nasl 1.5
  • 500194tenable_ot_siemens_CVE-2019-10923.nasl 1.13
  • 501000tenable_ot_siemens_CVE-2019-10927.nasl 1.5
  • 501061tenable_ot_siemens_CVE-2019-10928.nasl 1.5
  • 500049tenable_ot_siemens_CVE-2019-10929.nasl 1.11
  • 500050tenable_ot_siemens_CVE-2019-10930.nasl 1.9
  • 500202tenable_ot_siemens_CVE-2019-10931.nasl 1.9
  • 500053tenable_ot_siemens_CVE-2019-10936.nasl 1.11
  • 501640tenable_ot_siemens_CVE-2019-10937.nasl 1.6
  • 501046tenable_ot_siemens_CVE-2019-10942.nasl 1.7
  • 500055tenable_ot_siemens_CVE-2019-10943.nasl 1.10
  • 501587tenable_ot_siemens_CVE-2019-10953.nasl 1.5
  • 501848tenable_ot_siemens_CVE-2019-11477.nasl 1.4
  • 501850tenable_ot_siemens_CVE-2019-11478.nasl 1.4
  • 501849tenable_ot_siemens_CVE-2019-11479.nasl 1.4
  • 500065tenable_ot_siemens_CVE-2019-12255.nasl 1.14
  • 500279tenable_ot_siemens_CVE-2019-12256.nasl 1.12
  • 500061tenable_ot_siemens_CVE-2019-12257.nasl 1.11
  • 500067tenable_ot_siemens_CVE-2019-12258.nasl 1.14
  • 500058tenable_ot_siemens_CVE-2019-12259.nasl 1.12
  • 500292tenable_ot_siemens_CVE-2019-12260.nasl 1.13
  • 500203tenable_ot_siemens_CVE-2019-12261.nasl 1.13
  • 500063tenable_ot_siemens_CVE-2019-12263.nasl 1.14
  • 500056tenable_ot_siemens_CVE-2019-12265.nasl 1.13
  • 500761tenable_ot_siemens_CVE-2019-13927.nasl 1.5
  • 500352tenable_ot_siemens_CVE-2019-13942.nasl 1.7
  • 500353tenable_ot_siemens_CVE-2019-13943.nasl 1.9
  • 500354tenable_ot_siemens_CVE-2019-13944.nasl 1.7
  • 500355tenable_ot_siemens_CVE-2019-13945.nasl 1.9
  • 500847tenable_ot_siemens_CVE-2019-16905.nasl 1.5
  • 500838tenable_ot_siemens_CVE-2019-6110.nasl 1.6
  • 500977tenable_ot_siemens_CVE-2019-6567.nasl 1.5
  • 500268tenable_ot_siemens_CVE-2019-6568.nasl 1.12
  • 501032tenable_ot_siemens_CVE-2019-6569.nasl 1.5
  • 500070tenable_ot_siemens_CVE-2019-6575.nasl 1.10
  • 501847tenable_ot_siemens_CVE-2019-8460.nasl 1.4
  • 500836tenable_ot_wago_CVE-2019-10712.nasl 1.7
  • 500872tenable_ot_wago_CVE-2019-10953.nasl 1.4
  • 500819tenable_ot_wago_CVE-2019-5073.nasl 1.5
  • 500831tenable_ot_wago_CVE-2019-5074.nasl 1.5
  • 500820tenable_ot_wago_CVE-2019-5075.nasl 1.5
  • 500814tenable_ot_wago_CVE-2019-5077.nasl 1.5
  • 500824tenable_ot_wago_CVE-2019-5078.nasl 1.5
  • 500809tenable_ot_wago_CVE-2019-5079.nasl 1.7
  • 500828tenable_ot_wago_CVE-2019-5080.nasl 1.5
  • 500818tenable_ot_wago_CVE-2019-5081.nasl 1.7
  • 500340tenable_ot_yokogawa_CVE-2018-0651.nasl 1.7
  • 500115tenable_ot_yokogawa_CVE-2018-16196.nasl 1.8
  • 502254tenable_ot_zebra_CVE-2019-10960.nasl 1.3
  • 500936tenable_ot_abb_CVE-2020-8471.nasl 1.5
  • 500944tenable_ot_abb_CVE-2020-8473.nasl 1.5
  • 500948tenable_ot_abb_CVE-2020-8474.nasl 1.5
  • 500937tenable_ot_abb_CVE-2020-8475.nasl 1.5
  • 500940tenable_ot_abb_CVE-2020-8476.nasl 1.5
  • 500929tenable_ot_abb_CVE-2020-8477.nasl 1.7
  • 500939tenable_ot_abb_CVE-2020-8479.nasl 1.5
  • 500930tenable_ot_abb_CVE-2020-8481.nasl 1.5
  • 500927tenable_ot_abb_CVE-2020-8484.nasl 1.5
  • 500933tenable_ot_abb_CVE-2020-8485.nasl 1.5
  • 500931tenable_ot_abb_CVE-2020-8486.nasl 1.5
  • 500934tenable_ot_abb_CVE-2020-8487.nasl 1.5
  • 500941tenable_ot_abb_CVE-2020-8488.nasl 1.5
  • 500946tenable_ot_abb_CVE-2020-8489.nasl 1.5
  • 500412tenable_ot_ge_CVE-2019-13524.nasl 1.9
  • 500893tenable_ot_generic_CVE-2020-14483.nasl 1.9
  • 502259tenable_ot_hirschmann_CVE-2020-6994.nasl 1.4
  • 500435tenable_ot_johnsoncontrols_CVE-2020-9044.nasl 1.8
  • 500578tenable_ot_mitsubishi_CVE-2020-12007.nasl 1.3
  • 500532tenable_ot_mitsubishi_CVE-2020-12009.nasl 1.3
  • 500583tenable_ot_mitsubishi_CVE-2020-12011.nasl 1.3
  • 500565tenable_ot_mitsubishi_CVE-2020-12013.nasl 1.3
  • 500503tenable_ot_mitsubishi_CVE-2020-12015.nasl 1.3
  • 500487tenable_ot_mitsubishi_CVE-2020-13238.nasl 1.9
  • 500429tenable_ot_mitsubishi_CVE-2020-16226.nasl 1.11
  • 500588tenable_ot_mitsubishi_CVE-2020-16850.nasl 1.9
  • 500364tenable_ot_mitsubishi_CVE-2020-5527.nasl 1.8
  • 500501tenable_ot_mitsubishi_CVE-2020-5594.nasl 1.10
  • 500560tenable_ot_mitsubishi_CVE-2020-5644.nasl 1.4
  • 500596tenable_ot_mitsubishi_CVE-2020-5645.nasl 1.3
  • 500506tenable_ot_mitsubishi_CVE-2020-5646.nasl 1.3
  • 500539tenable_ot_mitsubishi_CVE-2020-5647.nasl 1.3
  • 500511tenable_ot_mitsubishi_CVE-2020-5648.nasl 1.3
  • 500591tenable_ot_mitsubishi_CVE-2020-5649.nasl 1.3
  • 500395tenable_ot_mitsubishi_CVE-2020-5652.nasl 1.8
  • 500500tenable_ot_mitsubishi_CVE-2020-5653.nasl 1.10
  • 500586tenable_ot_mitsubishi_CVE-2020-5654.nasl 1.10
  • 500554tenable_ot_mitsubishi_CVE-2020-5655.nasl 1.10
  • 500537tenable_ot_mitsubishi_CVE-2020-5656.nasl 1.10
  • 500493tenable_ot_mitsubishi_CVE-2020-5657.nasl 1.11
  • 500530tenable_ot_mitsubishi_CVE-2020-5658.nasl 1.10
  • 500590tenable_ot_mitsubishi_CVE-2020-5665.nasl 1.9
  • 500495tenable_ot_mitsubishi_CVE-2020-5666.nasl 1.9
  • 500549tenable_ot_mitsubishi_CVE-2020-5668.nasl 1.10
  • 500531tenable_ot_mitsubishi_CVE-2020-5675.nasl 1.7
  • 501481tenable_ot_moxa_CVE-2019-18238.nasl 1.5
  • 501492tenable_ot_moxa_CVE-2019-18242.nasl 1.5
  • 501555tenable_ot_moxa_CVE-2019-5136.nasl 1.5
  • 501434tenable_ot_moxa_CVE-2019-5137.nasl 1.5
  • 501556tenable_ot_moxa_CVE-2019-5138.nasl 1.6
  • 501482tenable_ot_moxa_CVE-2019-5139.nasl 1.5
  • 501504tenable_ot_moxa_CVE-2019-5140.nasl 1.6
  • 501438tenable_ot_moxa_CVE-2019-5141.nasl 1.6
  • 501445tenable_ot_moxa_CVE-2019-5142.nasl 1.6
  • 501495tenable_ot_moxa_CVE-2019-5143.nasl 1.7
  • 501517tenable_ot_moxa_CVE-2019-5148.nasl 1.5
  • 501470tenable_ot_moxa_CVE-2019-5153.nasl 1.5
  • 501549tenable_ot_moxa_CVE-2019-5162.nasl 1.5
  • 501566tenable_ot_moxa_CVE-2019-5165.nasl 1.5
  • 501564tenable_ot_moxa_CVE-2019-9095.nasl 1.5
  • 501522tenable_ot_moxa_CVE-2019-9096.nasl 1.5
  • 501530tenable_ot_moxa_CVE-2019-9097.nasl 1.5
  • 501525tenable_ot_moxa_CVE-2019-9098.nasl 1.5
  • 501442tenable_ot_moxa_CVE-2019-9099.nasl 1.5
  • 501528tenable_ot_moxa_CVE-2019-9101.nasl 1.5
  • 501428tenable_ot_moxa_CVE-2019-9102.nasl 1.6
  • 501467tenable_ot_moxa_CVE-2019-9103.nasl 1.5
  • 501431tenable_ot_moxa_CVE-2019-9104.nasl 1.5
  • 501473tenable_ot_moxa_CVE-2020-14511.nasl 1.5
  • 501542tenable_ot_moxa_CVE-2020-25153.nasl 1.5
  • 501465tenable_ot_moxa_CVE-2020-25190.nasl 1.5
  • 501453tenable_ot_moxa_CVE-2020-25192.nasl 1.5
  • 501447tenable_ot_moxa_CVE-2020-25194.nasl 1.5
  • 501457tenable_ot_moxa_CVE-2020-25196.nasl 1.5
  • 501437tenable_ot_moxa_CVE-2020-25198.nasl 1.5
  • 501512tenable_ot_moxa_CVE-2020-6979.nasl 1.5
  • 501575tenable_ot_moxa_CVE-2020-6981.nasl 1.5
  • 501506tenable_ot_moxa_CVE-2020-6983.nasl 1.2
  • 501581tenable_ot_moxa_CVE-2020-6985.nasl 1.2
  • 501529tenable_ot_moxa_CVE-2020-6987.nasl 1.2
  • 501567tenable_ot_moxa_CVE-2020-6989.nasl 1.2
  • 501560tenable_ot_moxa_CVE-2020-6991.nasl 1.5
  • 501433tenable_ot_moxa_CVE-2020-6993.nasl 1.2
  • 501541tenable_ot_moxa_CVE-2020-6995.nasl 1.2
  • 501435tenable_ot_moxa_CVE-2020-6997.nasl 1.5
  • 501558tenable_ot_moxa_CVE-2020-7001.nasl 1.5
  • 501501tenable_ot_moxa_CVE-2020-7003.nasl 1.5
  • 501526tenable_ot_moxa_CVE-2020-7007.nasl 1.5
  • 500780tenable_ot_phoenix_contact_CVE-2020-8768.nasl 1.6
  • 500348tenable_ot_rockwell_CVE-2019-13519.nasl 1.3
  • 500349tenable_ot_rockwell_CVE-2019-13521.nasl 1.3
  • 500374tenable_ot_rockwell_CVE-2020-10642.nasl 1.3
  • 500410tenable_ot_rockwell_CVE-2020-11999.nasl 1.3
  • 500419tenable_ot_rockwell_CVE-2020-12001.nasl 1.3
  • 500479tenable_ot_rockwell_CVE-2020-12003.nasl 1.3
  • 500447tenable_ot_rockwell_CVE-2020-12005.nasl 1.3
  • 500474tenable_ot_rockwell_CVE-2020-12025.nasl 1.3
  • 500457tenable_ot_rockwell_CVE-2020-12027.nasl 1.3
  • 500392tenable_ot_rockwell_CVE-2020-12028.nasl 1.3
  • 500478tenable_ot_rockwell_CVE-2020-12029.nasl 1.3
  • 500445tenable_ot_rockwell_CVE-2020-12031.nasl 1.3
  • 500394tenable_ot_rockwell_CVE-2020-12033.nasl 1.3
  • 500448tenable_ot_rockwell_CVE-2020-12034.nasl 1.3
  • 500420tenable_ot_rockwell_CVE-2020-12038.nasl 1.3
  • 500476tenable_ot_rockwell_CVE-2020-27251.nasl 1.3
  • 500455tenable_ot_rockwell_CVE-2020-27253.nasl 1.3
  • 500483tenable_ot_rockwell_CVE-2020-27255.nasl 1.3
  • 500460tenable_ot_rockwell_CVE-2020-6083.nasl 1.10
  • 500481tenable_ot_rockwell_CVE-2020-6084.nasl 1.10
  • 500453tenable_ot_rockwell_CVE-2020-6085.nasl 1.12
  • 500437tenable_ot_rockwell_CVE-2020-6086.nasl 1.12
  • 500475tenable_ot_rockwell_CVE-2020-6087.nasl 1.12
  • 500443tenable_ot_rockwell_CVE-2020-6111.nasl 1.10
  • 500365tenable_ot_rockwell_CVE-2020-6967.nasl 1.3
  • 500366tenable_ot_rockwell_CVE-2020-6980.nasl 1.9
  • 500367tenable_ot_rockwell_CVE-2020-6984.nasl 1.9
  • 500368tenable_ot_rockwell_CVE-2020-6988.nasl 1.9
  • 500369tenable_ot_rockwell_CVE-2020-6990.nasl 1.9
  • 500342tenable_ot_schneider_CVE-2018-7794.nasl 1.9
  • 500346tenable_ot_schneider_CVE-2019-6856.nasl 1.8
  • 500347tenable_ot_schneider_CVE-2019-6857.nasl 1.8
  • 500852tenable_ot_schneider_CVE-2020-28214.nasl 1.8
  • 500471tenable_ot_schneider_CVE-2020-7562.nasl 1.11
  • 500396tenable_ot_schneider_CVE-2020-7563.nasl 1.13
  • 500546tenable_ot_schneider_CVE-2020-7564.nasl 1.15
  • 500851tenable_ot_schneider_CVE-2020-7565.nasl 1.8
  • 500864tenable_ot_schneider_CVE-2020-7566.nasl 1.8
  • 500869tenable_ot_schneider_CVE-2020-7567.nasl 1.6
  • 500857tenable_ot_schneider_CVE-2020-7568.nasl 1.6
  • 501001tenable_ot_siemens_CVE-2016-2031.nasl 1.3
  • 501626tenable_ot_siemens_CVE-2018-18508.nasl 1.4
  • 501619tenable_ot_siemens_CVE-2019-11745.nasl 1.4
  • 501005tenable_ot_siemens_CVE-2019-13924.nasl 1.6
  • 500903tenable_ot_siemens_CVE-2019-13925.nasl 1.5
  • 500901tenable_ot_siemens_CVE-2019-13926.nasl 1.5
  • 500729tenable_ot_siemens_CVE-2019-13933.nasl 1.5
  • 500407tenable_ot_siemens_CVE-2019-13939.nasl 1.9
  • 500351tenable_ot_siemens_CVE-2019-13940.nasl 1.8
  • 500356tenable_ot_siemens_CVE-2019-13946.nasl 1.13
  • 501631tenable_ot_siemens_CVE-2019-17006.nasl 1.4
  • 501634tenable_ot_siemens_CVE-2019-17007.nasl 1.4
  • 500360tenable_ot_siemens_CVE-2019-18336.nasl 1.9
  • 500362tenable_ot_siemens_CVE-2019-19281.nasl 1.7
  • 500363tenable_ot_siemens_CVE-2019-19300.nasl 1.11
  • 501048tenable_ot_siemens_CVE-2019-19301.nasl 1.7
  • 500899tenable_ot_siemens_CVE-2019-6585.nasl 1.6
  • 501088tenable_ot_siemens_CVE-2020-0591.nasl 1.3
  • 500425tenable_ot_siemens_CVE-2020-10037.nasl 1.9
  • 500430tenable_ot_siemens_CVE-2020-10038.nasl 1.9
  • 500414tenable_ot_siemens_CVE-2020-10039.nasl 1.9
  • 500439tenable_ot_siemens_CVE-2020-10040.nasl 1.9
  • 500461tenable_ot_siemens_CVE-2020-10041.nasl 1.11
  • 500409tenable_ot_siemens_CVE-2020-10042.nasl 1.11
  • 500415tenable_ot_siemens_CVE-2020-10043.nasl 1.10
  • 500482tenable_ot_siemens_CVE-2020-10044.nasl 1.9
  • 500399tenable_ot_siemens_CVE-2020-10045.nasl 1.9
  • 500423tenable_ot_siemens_CVE-2020-15781.nasl 1.11
  • 500462tenable_ot_siemens_CVE-2020-15783.nasl 1.11
  • 500385tenable_ot_siemens_CVE-2020-15791.nasl 1.10
  • 500454tenable_ot_siemens_CVE-2020-15796.nasl 1.9
  • 501672tenable_ot_siemens_CVE-2020-25228.nasl 1.5
  • 501670tenable_ot_siemens_CVE-2020-25229.nasl 1.5
  • 501663tenable_ot_siemens_CVE-2020-25230.nasl 1.5
  • 501673tenable_ot_siemens_CVE-2020-25231.nasl 1.5
  • 501660tenable_ot_siemens_CVE-2020-25232.nasl 1.5
  • 501681tenable_ot_siemens_CVE-2020-25233.nasl 1.5
  • 501680tenable_ot_siemens_CVE-2020-25234.nasl 1.5
  • 501669tenable_ot_siemens_CVE-2020-25235.nasl 1.5
  • 500432tenable_ot_siemens_CVE-2020-28396.nasl 1.7
  • 500387tenable_ot_siemens_CVE-2020-7584.nasl 1.7
  • 501671tenable_ot_siemens_CVE-2020-7589.nasl 1.5
  • 501665tenable_ot_siemens_CVE-2020-7593.nasl 1.6
  • 500705tenable_ot_siemens_CVE-2020-8744.nasl 1.6
  • 500702tenable_ot_siemens_CVE-2020-8745.nasl 1.6
  • 501105tenable_ot_siemens_CVE-2020-9272.nasl 1.3
  • 501099tenable_ot_siemens_CVE-2020-9273.nasl 1.4
  • 500911tenable_ot_wago_CVE-2019-5082.nasl 1.7
  • 500701tenable_ot_wago_CVE-2020-12516.nasl 1.8
  • 500335tenable_ot_yokogawa_CVE-2015-5626.nasl 1.5
  • 500336tenable_ot_yokogawa_CVE-2015-5627.nasl 1.5
  • 500337tenable_ot_yokogawa_CVE-2015-5628.nasl 1.5
  • 500470tenable_ot_yokogawa_CVE-2020-5608.nasl 1.9
  • 500386tenable_ot_yokogawa_CVE-2020-5609.nasl 1.10
  • 500566tenable_ot_abb_CVE-2021-27196.nasl 1.14
  • 500949tenable_ot_abb_CVE-2021-35533.nasl 1.6
  • 500928tenable_ot_abb_CVE-2021-35534.nasl 1.6
  • 500935tenable_ot_abb_CVE-2021-35535.nasl 1.6
  • 501742tenable_ot_abb_CVE-2021-3711.nasl 1.2
  • 501744tenable_ot_abb_CVE-2021-3712.nasl 1.2
  • 502278tenable_ot_hanwhavision_CVE-2021-28372.nasl 1.5
  • 502280tenable_ot_hanwhavision_CVE-2021-32934.nasl 1.5
  • 502266tenable_ot_hirschmann_CVE-2020-9307.nasl 1.4
  • 500528tenable_ot_mitsubishi_CVE-2021-20586.nasl 1.8
  • 501762tenable_ot_mitsubishi_CVE-2021-20589.nasl 1.5
  • 500585tenable_ot_mitsubishi_CVE-2021-20591.nasl 1.9
  • 500515tenable_ot_mitsubishi_CVE-2021-20592.nasl 1.10
  • 500576tenable_ot_mitsubishi_CVE-2021-20594.nasl 1.12
  • 500538tenable_ot_mitsubishi_CVE-2021-20596.nasl 1.10
  • 500550tenable_ot_mitsubishi_CVE-2021-20597.nasl 1.12
  • 500494tenable_ot_mitsubishi_CVE-2021-20598.nasl 1.11
  • 500577tenable_ot_mitsubishi_CVE-2021-20599.nasl 1.11
  • 500519tenable_ot_mitsubishi_CVE-2021-20600.nasl 1.10
  • 500581tenable_ot_mitsubishi_CVE-2021-20601.nasl 1.8
  • 500514tenable_ot_mitsubishi_CVE-2021-20606.nasl 1.3
  • 500490tenable_ot_mitsubishi_CVE-2021-20607.nasl 1.3
  • 500579tenable_ot_mitsubishi_CVE-2021-20608.nasl 1.3
  • 500798tenable_ot_mitsubishi_CVE-2021-20609.nasl 1.6
  • 500796tenable_ot_mitsubishi_CVE-2021-20610.nasl 1.6
  • 500797tenable_ot_mitsubishi_CVE-2021-20611.nasl 1.6
  • 501478tenable_ot_moxa_CVE-2021-4161.nasl 1.5
  • 500427tenable_ot_rockwell_CVE-2020-14516.nasl 1.3
  • 500463tenable_ot_rockwell_CVE-2020-27263.nasl 1.3
  • 500477tenable_ot_rockwell_CVE-2020-27265.nasl 1.3
  • 500408tenable_ot_rockwell_CVE-2020-27267.nasl 1.3
  • 500469tenable_ot_rockwell_CVE-2021-22659.nasl 1.10
  • 500449tenable_ot_rockwell_CVE-2021-22665.nasl 1.3
  • 500451tenable_ot_rockwell_CVE-2021-22681.nasl 1.13
  • 500456tenable_ot_rockwell_CVE-2021-32926.nasl 1.12
  • 500542tenable_ot_rockwell_CVE-2021-33012.nasl 1.10
  • 500848tenable_ot_schneider_CVE-2021-22749.nasl 1.6
  • 500558tenable_ot_schneider_CVE-2021-22779.nasl 1.10
  • 501154tenable_ot_siemens_CVE-2002-20001.nasl 1.3
  • 501009tenable_ot_siemens_CVE-2019-5317.nasl 1.3
  • 501014tenable_ot_siemens_CVE-2019-5318.nasl 1.4
  • 500993tenable_ot_siemens_CVE-2019-5319.nasl 1.4
  • 501091tenable_ot_siemens_CVE-2020-12357.nasl 1.3
  • 501090tenable_ot_siemens_CVE-2020-12360.nasl 1.3
  • 500484tenable_ot_siemens_CVE-2020-15782.nasl 1.9
  • 500762tenable_ot_siemens_CVE-2020-15799.nasl 1.7
  • 500738tenable_ot_siemens_CVE-2020-15800.nasl 1.8
  • 500846tenable_ot_siemens_CVE-2020-24513.nasl 1.3
  • 501011tenable_ot_siemens_CVE-2020-24635.nasl 1.3
  • 501035tenable_ot_siemens_CVE-2020-24636.nasl 1.3
  • 500740tenable_ot_siemens_CVE-2020-25226.nasl 1.7
  • 501679tenable_ot_siemens_CVE-2020-25236.nasl 1.6
  • 501100tenable_ot_siemens_CVE-2020-25242.nasl 1.5
  • 500431tenable_ot_siemens_CVE-2020-25245.nasl 1.3
  • 501887tenable_ot_siemens_CVE-2020-27304.nasl 1.3
  • 501104tenable_ot_siemens_CVE-2020-27827.nasl 1.3
  • 500783tenable_ot_siemens_CVE-2020-28391.nasl 1.7
  • 500900tenable_ot_siemens_CVE-2020-28393.nasl 1.6
  • 500968tenable_ot_siemens_CVE-2020-28395.nasl 1.6
  • 500533tenable_ot_siemens_CVE-2020-28400.nasl 1.12
  • 501077tenable_ot_siemens_CVE-2020-28895.nasl 1.5
  • 501078tenable_ot_siemens_CVE-2020-35198.nasl 1.5
  • 501676tenable_ot_siemens_CVE-2020-36475.nasl 1.3
  • 501678tenable_ot_siemens_CVE-2020-36478.nasl 1.3
  • 500706tenable_ot_siemens_CVE-2021-20093.nasl 1.6
  • 500842tenable_ot_siemens_CVE-2021-20094.nasl 1.4
  • 501881tenable_ot_siemens_CVE-2021-20317.nasl 1.3
  • 501053tenable_ot_siemens_CVE-2021-22924.nasl 1.7
  • 500998tenable_ot_siemens_CVE-2021-25143.nasl 1.3
  • 500971tenable_ot_siemens_CVE-2021-25144.nasl 1.4
  • 500990tenable_ot_siemens_CVE-2021-25145.nasl 1.3
  • 501008tenable_ot_siemens_CVE-2021-25146.nasl 1.3
  • 501051tenable_ot_siemens_CVE-2021-25148.nasl 1.3
  • 500986tenable_ot_siemens_CVE-2021-25149.nasl 1.4
  • 501054tenable_ot_siemens_CVE-2021-25150.nasl 1.3
  • 501026tenable_ot_siemens_CVE-2021-25155.nasl 1.3
  • 500984tenable_ot_siemens_CVE-2021-25156.nasl 1.3
  • 501027tenable_ot_siemens_CVE-2021-25157.nasl 1.3
  • 500969tenable_ot_siemens_CVE-2021-25158.nasl 1.4
  • 501042tenable_ot_siemens_CVE-2021-25159.nasl 1.3
  • 500976tenable_ot_siemens_CVE-2021-25160.nasl 1.3
  • 501060tenable_ot_siemens_CVE-2021-25161.nasl 1.4
  • 501006tenable_ot_siemens_CVE-2021-25162.nasl 1.3
  • 501057tenable_ot_siemens_CVE-2021-25666.nasl 1.5
  • 500782tenable_ot_siemens_CVE-2021-25667.nasl 1.9
  • 500764tenable_ot_siemens_CVE-2021-25668.nasl 1.6
  • 500772tenable_ot_siemens_CVE-2021-25669.nasl 1.6
  • 500902tenable_ot_siemens_CVE-2021-25676.nasl 1.7
  • 500597tenable_ot_siemens_CVE-2021-27391.nasl 1.11
  • 500741tenable_ot_siemens_CVE-2021-29998.nasl 1.5
  • 500601tenable_ot_siemens_CVE-2021-31344.nasl 1.11
  • 500593tenable_ot_siemens_CVE-2021-31345.nasl 1.10
  • 500547tenable_ot_siemens_CVE-2021-31346.nasl 1.10
  • 500584tenable_ot_siemens_CVE-2021-31881.nasl 1.10
  • 500545tenable_ot_siemens_CVE-2021-31882.nasl 1.10
  • 500563tenable_ot_siemens_CVE-2021-31883.nasl 1.10
  • 500589tenable_ot_siemens_CVE-2021-31884.nasl 1.10
  • 500572tenable_ot_siemens_CVE-2021-31885.nasl 1.10
  • 500527tenable_ot_siemens_CVE-2021-31886.nasl 1.11
  • 500561tenable_ot_siemens_CVE-2021-31887.nasl 1.11
  • 500564tenable_ot_siemens_CVE-2021-31888.nasl 1.10
  • 500544tenable_ot_siemens_CVE-2021-31889.nasl 1.11
  • 500571tenable_ot_siemens_CVE-2021-31890.nasl 1.10
  • 501633tenable_ot_siemens_CVE-2021-31895.nasl 1.7
  • 501102tenable_ot_siemens_CVE-2021-33716.nasl 1.5
  • 500574tenable_ot_siemens_CVE-2021-33719.nasl 1.11
  • 500485tenable_ot_siemens_CVE-2021-33720.nasl 1.12
  • 501093tenable_ot_siemens_CVE-2021-33737.nasl 1.7
  • 501880tenable_ot_siemens_CVE-2021-33910.nasl 1.3
  • 500504tenable_ot_siemens_CVE-2021-3449.nasl 1.10
  • 501052tenable_ot_siemens_CVE-2021-36221.nasl 1.5
  • 500575tenable_ot_siemens_CVE-2021-37172.nasl 1.9
  • 501618tenable_ot_siemens_CVE-2021-37173.nasl 1.6
  • 501635tenable_ot_siemens_CVE-2021-37174.nasl 1.6
  • 501636tenable_ot_siemens_CVE-2021-37175.nasl 1.6
  • 501666tenable_ot_siemens_CVE-2021-37186.nasl 1.5
  • 500582tenable_ot_siemens_CVE-2021-37206.nasl 1.9
  • 500994tenable_ot_siemens_CVE-2021-37716.nasl 1.4
  • 500983tenable_ot_siemens_CVE-2021-37717.nasl 1.3
  • 501063tenable_ot_siemens_CVE-2021-37718.nasl 1.3
  • 501028tenable_ot_siemens_CVE-2021-37720.nasl 1.3
  • 501038tenable_ot_siemens_CVE-2021-37721.nasl 1.3
  • 501040tenable_ot_siemens_CVE-2021-37722.nasl 1.3
  • 500974tenable_ot_siemens_CVE-2021-37723.nasl 1.3
  • 501012tenable_ot_siemens_CVE-2021-37724.nasl 1.3
  • 501018tenable_ot_siemens_CVE-2021-37725.nasl 1.4
  • 500979tenable_ot_siemens_CVE-2021-37726.nasl 1.3
  • 501049tenable_ot_siemens_CVE-2021-37727.nasl 1.3
  • 500981tenable_ot_siemens_CVE-2021-37728.nasl 1.4
  • 501047tenable_ot_siemens_CVE-2021-37729.nasl 1.4
  • 501021tenable_ot_siemens_CVE-2021-37730.nasl 1.3
  • 500972tenable_ot_siemens_CVE-2021-37731.nasl 1.3
  • 501037tenable_ot_siemens_CVE-2021-37732.nasl 1.3
  • 501064tenable_ot_siemens_CVE-2021-37733.nasl 1.4
  • 501023tenable_ot_siemens_CVE-2021-37734.nasl 1.4
  • 501059tenable_ot_siemens_CVE-2021-37735.nasl 1.4
  • 501883tenable_ot_siemens_CVE-2021-39293.nasl 1.3
  • 501885tenable_ot_siemens_CVE-2021-41089.nasl 1.3
  • 501886tenable_ot_siemens_CVE-2021-41091.nasl 1.3
  • 501884tenable_ot_siemens_CVE-2021-41092.nasl 1.3
  • 501882tenable_ot_siemens_CVE-2021-41103.nasl 1.3
  • 501629tenable_ot_siemens_CVE-2021-41546.nasl 1.6
  • 501074tenable_ot_siemens_CVE-2021-44165.nasl 1.5
  • 501740tenable_ot_trane_CVE-2021-38448.nasl 1.8
  • 501758tenable_ot_trane_CVE-2021-38450.nasl 1.8
  • 501756tenable_ot_trane_CVE-2021-42534.nasl 1.6
  • 501113tenable_ot_abb_CVE-2021-22285.nasl 1.5
  • 501111tenable_ot_abb_CVE-2021-22286.nasl 1.5
  • 501112tenable_ot_abb_CVE-2021-22288.nasl 1.5
  • 501745tenable_ot_abb_CVE-2022-0778.nasl 1.2
  • 501741tenable_ot_abb_CVE-2022-23937.nasl 1.5
  • 500711tenable_ot_abb_CVE-2022-2513.nasl 1.9
  • 500943tenable_ot_abb_CVE-2022-28613.nasl 1.4
  • 500965tenable_ot_automatedlogiccorporation_CVE-2022-1019.nasl 1.9
  • 500654tenable_ot_bachmann_CVE-2020-16231.nasl 1.11
  • 502328tenable_ot_dahuasecurity_CVE-2022-30560.nasl 1.4
  • 502343tenable_ot_dahuasecurity_CVE-2022-30561.nasl 1.4
  • 502342tenable_ot_dahuasecurity_CVE-2022-30562.nasl 1.4
  • 502344tenable_ot_dahuasecurity_CVE-2022-30563.nasl 1.4
  • 500696tenable_ot_emerson_CVE-2022-29962.nasl 1.8
  • 500695tenable_ot_emerson_CVE-2022-29963.nasl 1.8
  • 500697tenable_ot_emerson_CVE-2022-29964.nasl 1.8
  • 500698tenable_ot_emerson_CVE-2022-29965.nasl 1.8
  • 500725tenable_ot_emerson_CVE-2022-30260.nasl 1.10
  • 501066tenable_ot_fanucrobotics_CVE-2021-32996.nasl 1.5
  • 501065tenable_ot_fanucrobotics_CVE-2021-32998.nasl 1.5
  • 500790tenable_ot_honeywell_CVE-2021-38395.nasl 1.8
  • 500791tenable_ot_honeywell_CVE-2021-38397.nasl 1.6
  • 500792tenable_ot_honeywell_CVE-2021-38399.nasl 1.6
  • 500714tenable_ot_honeywell_CVE-2021-38399_models.nasl 1.4
  • 500618tenable_ot_mitsubishi_CVE-2020-14521.nasl 1.3
  • 500619tenable_ot_mitsubishi_CVE-2020-14523.nasl 1.3
  • 501188tenable_ot_mitsubishi_CVE-2021-20612.nasl 1.7
  • 501189tenable_ot_mitsubishi_CVE-2021-20613.nasl 1.5
  • 500662tenable_ot_mitsubishi_CVE-2022-24946.nasl 1.7
  • 500644tenable_ot_mitsubishi_CVE-2022-25155.nasl 1.7
  • 500643tenable_ot_mitsubishi_CVE-2022-25156.nasl 1.7
  • 500634tenable_ot_mitsubishi_CVE-2022-25157.nasl 1.7
  • 500645tenable_ot_mitsubishi_CVE-2022-25158.nasl 1.7
  • 500642tenable_ot_mitsubishi_CVE-2022-25159.nasl 1.7
  • 500633tenable_ot_mitsubishi_CVE-2022-25160.nasl 1.7
  • 500652tenable_ot_mitsubishi_CVE-2022-25161.nasl 1.5
  • 500651tenable_ot_mitsubishi_CVE-2022-25162.nasl 1.5
  • 500799tenable_ot_mitsubishi_CVE-2022-25163.nasl 1.6
  • 500897tenable_ot_mitsubishi_CVE-2022-33324.nasl 1.16
  • 500712tenable_ot_mitsubishi_CVE-2022-40265.nasl 1.9
  • 500710tenable_ot_mitsubishi_CVE-2022-40266.nasl 1.8
  • 501586tenable_ot_moxa_CVE-2021-32968.nasl 1.7
  • 501496tenable_ot_moxa_CVE-2021-32970.nasl 1.5
  • 501523tenable_ot_moxa_CVE-2021-32974.nasl 1.6
  • 501468tenable_ot_moxa_CVE-2021-32976.nasl 1.5
  • 501450tenable_ot_moxa_CVE-2022-2043.nasl 1.5
  • 501574tenable_ot_moxa_CVE-2022-2044.nasl 1.5
  • 501148tenable_ot_omron_CVE-2022-31205.nasl 1.7
  • 501150tenable_ot_omron_CVE-2022-31206.nasl 1.5
  • 501153tenable_ot_omron_CVE-2022-33208.nasl 1.5
  • 501152tenable_ot_omron_CVE-2022-33971.nasl 1.5
  • 501147tenable_ot_omron_CVE-2022-34151.nasl 1.7
  • 500754tenable_ot_phoenix_contact_CVE-2022-31800.nasl 1.5
  • 500621tenable_ot_rockwell_CVE-2020-14478.nasl 1.4
  • 500623tenable_ot_rockwell_CVE-2020-14480.nasl 1.3
  • 500622tenable_ot_rockwell_CVE-2020-14481.nasl 1.3
  • 500626tenable_ot_rockwell_CVE-2020-14502.nasl 1.4
  • 500627tenable_ot_rockwell_CVE-2020-14504.nasl 1.4
  • 500637tenable_ot_rockwell_CVE-2020-25176.nasl 1.6
  • 500640tenable_ot_rockwell_CVE-2020-25178.nasl 1.6
  • 500646tenable_ot_rockwell_CVE-2020-25180.nasl 1.6
  • 500648tenable_ot_rockwell_CVE-2020-25182.nasl 1.7
  • 500636tenable_ot_rockwell_CVE-2020-25184.nasl 1.6
  • 500694tenable_ot_rockwell_CVE-2020-6998.nasl 1.10
  • 500631tenable_ot_rockwell_CVE-2022-1159.nasl 1.11
  • 500630tenable_ot_rockwell_CVE-2022-1161.nasl 1.10
  • 500653tenable_ot_rockwell_CVE-2022-1797.nasl 1.9
  • 500693tenable_ot_rockwell_CVE-2022-2179.nasl 1.8
  • 500717tenable_ot_rockwell_CVE-2022-3157.nasl 1.10
  • 500723tenable_ot_rockwell_CVE-2022-3166.nasl 1.6
  • 500726tenable_ot_rockwell_CVE-2022-3752.nasl 1.7
  • 500724tenable_ot_rockwell_CVE-2022-46670.nasl 1.8
  • 500638tenable_ot_schneider_CVE-2020-25176.nasl 1.6
  • 500639tenable_ot_schneider_CVE-2020-25178.nasl 1.6
  • 500647tenable_ot_schneider_CVE-2020-25180.nasl 1.6
  • 500649tenable_ot_schneider_CVE-2020-25182.nasl 1.6
  • 500635tenable_ot_schneider_CVE-2020-25184.nasl 1.6
  • 501062tenable_ot_siemens_CVE-2021-37182.nasl 1.5
  • 500615tenable_ot_siemens_CVE-2021-37185.nasl 1.10
  • 500614tenable_ot_siemens_CVE-2021-37204.nasl 1.10
  • 500616tenable_ot_siemens_CVE-2021-37205.nasl 1.10
  • 501030tenable_ot_siemens_CVE-2021-4034.nasl 1.6
  • 500721tenable_ot_siemens_CVE-2021-40365.nasl 1.6
  • 500632tenable_ot_siemens_CVE-2021-40368.nasl 1.8
  • 500787tenable_ot_siemens_CVE-2021-41545.nasl 1.5
  • 500843tenable_ot_siemens_CVE-2021-41769.nasl 1.5
  • 500722tenable_ot_siemens_CVE-2021-44693.nasl 1.7
  • 500718tenable_ot_siemens_CVE-2021-44694.nasl 1.7
  • 500720tenable_ot_siemens_CVE-2021-44695.nasl 1.7
  • 501075tenable_ot_siemens_CVE-2021-45033.nasl 1.5
  • 501067tenable_ot_siemens_CVE-2021-45034.nasl 1.5
  • 500845tenable_ot_siemens_CVE-2021-45460.nasl 1.5
  • 501071tenable_ot_siemens_CVE-2021-46304.nasl 1.5
  • 501084tenable_ot_siemens_CVE-2021-46828.nasl 1.3
  • 501085tenable_ot_siemens_CVE-2022-1652.nasl 1.3
  • 501081tenable_ot_siemens_CVE-2022-1729.nasl 1.4
  • 500735tenable_ot_siemens_CVE-2022-24039.nasl 1.6
  • 500785tenable_ot_siemens_CVE-2022-24040.nasl 1.5
  • 500771tenable_ot_siemens_CVE-2022-24041.nasl 1.5
  • 500744tenable_ot_siemens_CVE-2022-24042.nasl 1.5
  • 500767tenable_ot_siemens_CVE-2022-24043.nasl 1.5
  • 500730tenable_ot_siemens_CVE-2022-24044.nasl 1.5
  • 500743tenable_ot_siemens_CVE-2022-24045.nasl 1.5
  • 500641tenable_ot_siemens_CVE-2022-25622.nasl 1.10
  • 500752tenable_ot_siemens_CVE-2022-25751.nasl 1.7
  • 500781tenable_ot_siemens_CVE-2022-25752.nasl 1.7
  • 500758tenable_ot_siemens_CVE-2022-25753.nasl 1.7
  • 500760tenable_ot_siemens_CVE-2022-25754.nasl 1.8
  • 500788tenable_ot_siemens_CVE-2022-25755.nasl 1.7
  • 500786tenable_ot_siemens_CVE-2022-25756.nasl 1.8
  • 500734tenable_ot_siemens_CVE-2022-26334.nasl 1.9
  • 500753tenable_ot_siemens_CVE-2022-26335.nasl 1.9
  • 500755tenable_ot_siemens_CVE-2022-26380.nasl 1.7
  • 500678tenable_ot_siemens_CVE-2022-26647.nasl 1.9
  • 500676tenable_ot_siemens_CVE-2022-26648.nasl 1.11
  • 500677tenable_ot_siemens_CVE-2022-26649.nasl 1.11
  • 500629tenable_ot_siemens_CVE-2022-27480.nasl 1.9
  • 500975tenable_ot_siemens_CVE-2022-27481.nasl 1.6
  • 501109tenable_ot_siemens_CVE-2022-27640.nasl 1.5
  • 501044tenable_ot_siemens_CVE-2022-28328.nasl 1.5
  • 501050tenable_ot_siemens_CVE-2022-28329.nasl 1.5
  • 501627tenable_ot_siemens_CVE-2022-29560.nasl 1.7
  • 501123tenable_ot_siemens_CVE-2022-29872.nasl 1.5
  • 501114tenable_ot_siemens_CVE-2022-29873.nasl 1.5
  • 501118tenable_ot_siemens_CVE-2022-29874.nasl 1.5
  • 501126tenable_ot_siemens_CVE-2022-29876.nasl 1.7
  • 501115tenable_ot_siemens_CVE-2022-29877.nasl 1.5
  • 501124tenable_ot_siemens_CVE-2022-29878.nasl 1.5
  • 501116tenable_ot_siemens_CVE-2022-29879.nasl 1.5
  • 501117tenable_ot_siemens_CVE-2022-29880.nasl 1.7
  • 501119tenable_ot_siemens_CVE-2022-29881.nasl 1.5
  • 501122tenable_ot_siemens_CVE-2022-29882.nasl 1.7
  • 501125tenable_ot_siemens_CVE-2022-29883.nasl 1.5
  • 500664tenable_ot_siemens_CVE-2022-29884.nasl 1.8
  • 500987tenable_ot_siemens_CVE-2022-30065.nasl 1.3
  • 500715tenable_ot_siemens_CVE-2022-30694.nasl 1.13
  • 500660tenable_ot_siemens_CVE-2022-30937.nasl 1.7
  • 500692tenable_ot_siemens_CVE-2022-30938.nasl 1.7
  • 501591tenable_ot_siemens_CVE-2022-31765.nasl 1.5
  • 500884tenable_ot_siemens_CVE-2022-31766.nasl 1.6
  • 500992tenable_ot_siemens_CVE-2022-32205.nasl 1.4
  • 500970tenable_ot_siemens_CVE-2022-32206.nasl 1.4
  • 501080tenable_ot_siemens_CVE-2022-32207.nasl 1.3
  • 501083tenable_ot_siemens_CVE-2022-32208.nasl 1.3
  • 501082tenable_ot_siemens_CVE-2022-35252.nasl 1.3
  • 500742tenable_ot_siemens_CVE-2022-36323.nasl 1.13
  • 500773tenable_ot_siemens_CVE-2022-36324.nasl 1.11
  • 500768tenable_ot_siemens_CVE-2022-36325.nasl 1.12
  • 501668tenable_ot_siemens_CVE-2022-36360.nasl 1.5
  • 501661tenable_ot_siemens_CVE-2022-36361.nasl 1.6
  • 501664tenable_ot_siemens_CVE-2022-36362.nasl 1.5
  • 501667tenable_ot_siemens_CVE-2022-36363.nasl 1.5
  • 501036tenable_ot_siemens_CVE-2022-37885.nasl 1.4
  • 501055tenable_ot_siemens_CVE-2022-37886.nasl 1.4
  • 500982tenable_ot_siemens_CVE-2022-37887.nasl 1.4
  • 501045tenable_ot_siemens_CVE-2022-37888.nasl 1.4
  • 500989tenable_ot_siemens_CVE-2022-37889.nasl 1.4
  • 501039tenable_ot_siemens_CVE-2022-37890.nasl 1.4
  • 501002tenable_ot_siemens_CVE-2022-37891.nasl 1.4
  • 501020tenable_ot_siemens_CVE-2022-37892.nasl 1.4
  • 501004tenable_ot_siemens_CVE-2022-37893.nasl 1.3
  • 501007tenable_ot_siemens_CVE-2022-37894.nasl 1.3
  • 501015tenable_ot_siemens_CVE-2022-37895.nasl 1.3
  • 501029tenable_ot_siemens_CVE-2022-37896.nasl 1.4
  • 500707tenable_ot_siemens_CVE-2022-38371.nasl 1.7
  • 500704tenable_ot_siemens_CVE-2022-38465.nasl 1.8
  • 501140tenable_ot_siemens_CVE-2022-38767.nasl 1.6
  • 500769tenable_ot_siemens_CVE-2022-40176.nasl 1.6
  • 500777tenable_ot_siemens_CVE-2022-40177.nasl 1.5
  • 500774tenable_ot_siemens_CVE-2022-40178.nasl 1.7
  • 500745tenable_ot_siemens_CVE-2022-40179.nasl 1.6
  • 500776tenable_ot_siemens_CVE-2022-40180.nasl 1.6
  • 500731tenable_ot_siemens_CVE-2022-40181.nasl 1.5
  • 500779tenable_ot_siemens_CVE-2022-40182.nasl 1.5
  • 501121tenable_ot_siemens_CVE-2022-40226.nasl 1.5
  • 500778tenable_ot_siemens_CVE-2022-40631.nasl 1.8
  • 501086tenable_ot_siemens_CVE-2022-40674.nasl 1.3
  • 501120tenable_ot_siemens_CVE-2022-41665.nasl 1.5
  • 501069tenable_ot_siemens_CVE-2022-43398.nasl 1.8
  • 501073tenable_ot_siemens_CVE-2022-43439.nasl 1.8
  • 501070tenable_ot_siemens_CVE-2022-43545.nasl 1.8
  • 501072tenable_ot_siemens_CVE-2022-43546.nasl 1.8
  • 500719tenable_ot_siemens_CVE-2022-45044.nasl 1.8
  • 500748tenable_ot_siemens_CVE-2022-45937.nasl 1.6
  • 500749tenable_ot_siemens_CVE-2022-46140.nasl 1.7
  • 500750tenable_ot_siemens_CVE-2022-46142.nasl 1.7
  • 500789tenable_ot_siemens_CVE-2022-46143.nasl 1.7
  • 501595tenable_ot_siemens_CVE-2022-46144.nasl 1.3
  • 501593tenable_ot_siemens_CVE-2022-46350.nasl 1.6
  • 501589tenable_ot_siemens_CVE-2022-46351.nasl 1.5
  • 501596tenable_ot_siemens_CVE-2022-46352.nasl 1.5
  • 501597tenable_ot_siemens_CVE-2022-46353.nasl 1.5
  • 501594tenable_ot_siemens_CVE-2022-46354.nasl 1.5
  • 501588tenable_ot_siemens_CVE-2022-46355.nasl 1.5
  • 500607tenable_ot_yokogawa_CVE-2022-21177.nasl 1.9
  • 500628tenable_ot_yokogawa_CVE-2022-21194.nasl 1.9
  • 500606tenable_ot_yokogawa_CVE-2022-21808.nasl 1.9
  • 500612tenable_ot_yokogawa_CVE-2022-22141.nasl 1.9
  • 500611tenable_ot_yokogawa_CVE-2022-22145.nasl 1.9
  • 500613tenable_ot_yokogawa_CVE-2022-22148.nasl 1.10
  • 500608tenable_ot_yokogawa_CVE-2022-22151.nasl 1.9
  • 500610tenable_ot_yokogawa_CVE-2022-22729.nasl 1.9
  • 500609tenable_ot_yokogawa_CVE-2022-23401.nasl 1.9
  • 500625tenable_ot_yokogawa_CVE-2022-23402.nasl 1.9
  • 500663tenable_ot_yokogawa_CVE-2022-30707.nasl 1.10
  • 500699tenable_ot_yokogawa_CVE-2022-33939.nasl 1.7
  • 500950tenable_ot_abb_CVE-2022-3353.nasl 1.6
  • 501743tenable_ot_abb_CVE-2022-4304.nasl 1.2
  • 501746tenable_ot_abb_CVE-2023-0286.nasl 1.2
  • 501610tenable_ot_honeywell_CVE-2023-24480.nasl 1.5
  • 501611tenable_ot_honeywell_CVE-2023-25178.nasl 1.5
  • 501613tenable_ot_honeywell_CVE-2023-25770.nasl 1.5
  • 501612tenable_ot_honeywell_CVE-2023-26597.nasl 1.5
  • 502273tenable_ot_illustra_CVE-2023-0954.nasl 1.4
  • 501833tenable_ot_johnsoncontrols_CVE-2023-4486.nasl 1.5
  • 500837tenable_ot_mitsubishi_CVE-2022-40267.nasl 1.6
  • 500795tenable_ot_mitsubishi_CVE-2022-40268.nasl 1.6
  • 500794tenable_ot_mitsubishi_CVE-2022-40269.nasl 1.6
  • 500885tenable_ot_mitsubishi_CVE-2023-0457.nasl 1.5
  • 501602tenable_ot_mitsubishi_CVE-2023-0525.nasl 1.5
  • 501190tenable_ot_mitsubishi_CVE-2023-1424.nasl 1.8
  • 501187tenable_ot_mitsubishi_CVE-2023-1618.nasl 1.6
  • 501224tenable_ot_mitsubishi_CVE-2023-2060.nasl 1.6
  • 501221tenable_ot_mitsubishi_CVE-2023-2061.nasl 1.7
  • 501222tenable_ot_mitsubishi_CVE-2023-2062.nasl 1.6
  • 501223tenable_ot_mitsubishi_CVE-2023-2063.nasl 1.6
  • 501166tenable_ot_mitsubishi_CVE-2023-2131.nasl 1.10
  • 501598tenable_ot_mitsubishi_CVE-2023-2846.nasl 1.5
  • 501831tenable_ot_mitsubishi_CVE-2023-29155.nasl 1.3
  • 501601tenable_ot_mitsubishi_CVE-2023-3373.nasl 1.5
  • 501832tenable_ot_mitsubishi_CVE-2023-35762.nasl 1.9
  • 501843tenable_ot_mitsubishi_CVE-2023-4562.nasl 1.2
  • 501931tenable_ot_mitsubishi_CVE-2023-4625.nasl 1.4
  • 501932tenable_ot_mitsubishi_CVE-2023-4699.nasl 1.2
  • 501151tenable_ot_omron_CVE-2023-0811.nasl 1.5
  • 501225tenable_ot_omron_CVE-2023-27396.nasl 1.3
  • 501604tenable_ot_rockwell_CVE-2023-2072.nasl 1.8
  • 501163tenable_ot_rockwell_CVE-2023-29022.nasl 1.8
  • 501155tenable_ot_rockwell_CVE-2023-29023.nasl 1.8
  • 501160tenable_ot_rockwell_CVE-2023-29024.nasl 1.8
  • 501162tenable_ot_rockwell_CVE-2023-29025.nasl 1.8
  • 501161tenable_ot_rockwell_CVE-2023-29026.nasl 1.8
  • 501158tenable_ot_rockwell_CVE-2023-29027.nasl 1.8
  • 501164tenable_ot_rockwell_CVE-2023-29028.nasl 1.8
  • 501159tenable_ot_rockwell_CVE-2023-29029.nasl 1.8
  • 501157tenable_ot_rockwell_CVE-2023-29030.nasl 1.8
  • 501156tenable_ot_rockwell_CVE-2023-29031.nasl 1.8
  • 501226tenable_ot_rockwell_cp_resiliency.nasl 1.11
  • 501228tenable_ot_rockwell_cp_resiliency_bis.nasl 1.9
  • 500880tenable_ot_schneider_CVE-2022-45788.nasl 1.7
  • 500879tenable_ot_schneider_CVE-2022-45789.nasl 1.5
  • 501167tenable_ot_schneider_CVE-2022-46680.nasl 1.5
  • 501622tenable_ot_siemens_CVE-2022-29561.nasl 1.7
  • 501625tenable_ot_siemens_CVE-2022-29562.nasl 1.6
  • 500727tenable_ot_siemens_CVE-2022-38773.nasl 1.7
  • 501840tenable_ot_siemens_CVE-2022-4304.nasl 1.4
  • 501107tenable_ot_siemens_CVE-2022-43716.nasl 1.5
  • 501095tenable_ot_siemens_CVE-2022-43767.nasl 1.5
  • 501097tenable_ot_siemens_CVE-2022-43768.nasl 1.5
  • 501842tenable_ot_siemens_CVE-2022-4450.nasl 1.4
  • 501135tenable_ot_siemens_CVE-2022-47522.nasl 1.4
  • 502171tenable_ot_siemens_CVE-2023-0215.nasl 1.3
  • 501841tenable_ot_siemens_CVE-2023-0286.nasl 1.4
  • 501139tenable_ot_siemens_CVE-2023-27407.nasl 1.6
  • 501136tenable_ot_siemens_CVE-2023-27408.nasl 1.5
  • 501137tenable_ot_siemens_CVE-2023-27409.nasl 1.6
  • 501138tenable_ot_siemens_CVE-2023-27410.nasl 1.5
  • 501110tenable_ot_siemens_CVE-2023-28489.nasl 1.8
  • 501142tenable_ot_siemens_CVE-2023-28766.nasl 1.7
  • 501076tenable_ot_siemens_CVE-2023-29054.nasl 1.6
  • 501425tenable_ot_siemens_CVE-2023-30901.nasl 1.10
  • 501424tenable_ot_siemens_CVE-2023-31238.nasl 1.11
  • 501620tenable_ot_siemens_CVE-2023-36386.nasl 1.7
  • 501617tenable_ot_siemens_CVE-2023-36389.nasl 1.7
  • 501628tenable_ot_siemens_CVE-2023-36390.nasl 1.7
  • 501632tenable_ot_siemens_CVE-2023-36748.nasl 1.6
  • 501616tenable_ot_siemens_CVE-2023-36749.nasl 1.6
  • 501637tenable_ot_siemens_CVE-2023-36750.nasl 1.7
  • 501638tenable_ot_siemens_CVE-2023-36751.nasl 1.7
  • 501624tenable_ot_siemens_CVE-2023-36752.nasl 1.7
  • 501621tenable_ot_siemens_CVE-2023-36753.nasl 1.7
  • 501630tenable_ot_siemens_CVE-2023-36754.nasl 1.7
  • 501639tenable_ot_siemens_CVE-2023-36755.nasl 1.7
  • 501870tenable_ot_siemens_CVE-2023-44321.nasl 1.6
  • 502217tenable_ot_siemens_CVE-2023-45898.nasl 1.3
  • 502223tenable_ot_siemens_CVE-2023-48795.nasl 1.2
  • 502208tenable_ot_siemens_CVE-2023-49691.nasl 1.2
  • 502219tenable_ot_siemens_CVE-2023-5678.nasl 1.3
  • 502220tenable_ot_siemens_CVE-2023-6121.nasl 1.3
  • 502221tenable_ot_siemens_CVE-2023-6817.nasl 1.3
  • 502218tenable_ot_siemens_CVE-2023-6931.nasl 1.3
  • 502216tenable_ot_siemens_CVE-2023-6932.nasl 1.3
  • 502222tenable_ot_siemens_CVE-2024-0727.nasl 1.3
  • 501889tenable_ot_abb_CVE-2022-2081.nasl 1.4
  • 501890tenable_ot_abb_CVE-2022-3864.nasl 1.4
  • 502224tenable_ot_abb_CVE-2024-1531.nasl 1.3
  • 502225tenable_ot_abb_CVE-2024-1532.nasl 1.3
  • 502357tenable_ot_abb_CVE-2024-3036.nasl 1.3
  • 502236tenable_ot_honeywell_CVE-2023-5389.nasl 1.2
  • 502243tenable_ot_honeywell_CVE-2023-5390.nasl 1.2
  • 502240tenable_ot_honeywell_CVE-2023-5392.nasl 1.2
  • 502238tenable_ot_honeywell_CVE-2023-5393.nasl 1.3
  • 502246tenable_ot_honeywell_CVE-2023-5394.nasl 1.3
  • 502237tenable_ot_honeywell_CVE-2023-5395.nasl 1.3
  • 502235tenable_ot_honeywell_CVE-2023-5396.nasl 1.3
  • 502239tenable_ot_honeywell_CVE-2023-5397.nasl 1.3
  • 502250tenable_ot_honeywell_CVE-2023-5398.nasl 1.3
  • 502248tenable_ot_honeywell_CVE-2023-5400.nasl 1.3
  • 502242tenable_ot_honeywell_CVE-2023-5401.nasl 1.3
  • 502247tenable_ot_honeywell_CVE-2023-5403.nasl 1.3
  • 502244tenable_ot_honeywell_CVE-2023-5404.nasl 1.3
  • 502245tenable_ot_honeywell_CVE-2023-5405.nasl 1.3
  • 502249tenable_ot_honeywell_CVE-2023-5406.nasl 1.3
  • 502241tenable_ot_honeywell_CVE-2023-5407.nasl 1.2
  • 501955tenable_ot_mitsubishi_CVE-2023-6374.nasl 1.2
  • 502210tenable_ot_mitsubishi_CVE-2023-7033.nasl 1.2
  • 502214tenable_ot_mitsubishi_CVE-2024-0802.nasl 1.2
  • 502211tenable_ot_mitsubishi_CVE-2024-0803.nasl 1.2
  • 502213tenable_ot_mitsubishi_CVE-2024-1915.nasl 1.2
  • 502212tenable_ot_mitsubishi_CVE-2024-1916.nasl 1.2
  • 502215tenable_ot_mitsubishi_CVE-2024-1917.nasl 1.2
  • 501948tenable_ot_omron_CVE-2022-45794.nasl 1.4
  • 502209tenable_ot_rockwell_CVE-2024-3493.nasl 1.3
  • 502369tenable_ot_rockwell_CVE-2024-40619.nasl 1.3
  • 502317tenable_ot_rockwell_CVE-2024-5659.nasl 1.3
  • 502361tenable_ot_rockwell_CVE-2024-6242.nasl 1.4
  • 502371tenable_ot_rockwell_CVE-2024-7507.nasl 1.2
  • 502372tenable_ot_rockwell_CVE-2024-7515.nasl 1.3
  • 502322tenable_ot_siemens_CVE-2022-2097.nasl 1.5
  • 502324tenable_ot_siemens_CVE-2023-0464.nasl 1.5
  • 502323tenable_ot_siemens_CVE-2023-0465.nasl 1.5
  • 502325tenable_ot_siemens_CVE-2023-0466.nasl 1.5
  • 502318tenable_ot_siemens_CVE-2023-26552.nasl 1.4
  • 502319tenable_ot_siemens_CVE-2023-26553.nasl 1.4
  • 502320tenable_ot_siemens_CVE-2023-26554.nasl 1.4
  • 502354tenable_ot_siemens_CVE-2023-52237.nasl 1.3
  • 502353tenable_ot_siemens_CVE-2023-52238.nasl 1.3
  • 502296tenable_ot_siemens_CVE-2024-35292.nasl 1.4
  • 502356tenable_ot_siemens_CVE-2024-38278.nasl 1.3
  • 502355tenable_ot_siemens_CVE-2024-39675.nasl 1.3
  • 502370tenable_ot_siemens_CVE-2024-39922.nasl 1.3
  • 502367tenable_ot_siemens_CVE-2024-41976.nasl 1.4
  • 502366tenable_ot_siemens_CVE-2024-41977.nasl 1.4
  • 502365tenable_ot_siemens_CVE-2024-41978.nasl 1.4
  • 502186tenable_ot_westermo_CVE-2023-38579.nasl 1.2
  • 502177tenable_ot_westermo_CVE-2023-40143.nasl 1.2
  • 502175tenable_ot_westermo_CVE-2023-40544.nasl 1.2
  • 502188tenable_ot_westermo_CVE-2023-42765.nasl 1.2
  • 502179tenable_ot_westermo_CVE-2023-45213.nasl 1.2
  • 502184tenable_ot_westermo_CVE-2023-45222.nasl 1.2
  • 502187tenable_ot_westermo_CVE-2023-45227.nasl 1.2
  • 502183tenable_ot_westermo_CVE-2023-45735.nasl 1.2
  • 502358tenable_ot_yokogawa_CVE-2024-5650.nasl 1.3
  • 164596nutanix_NXSA-AOS-5_15_3.nasl 1.101
  • 206568suse_SU-2024-3094-1.nasl 1.2
  • 206577suse_SU-2024-3097-1.nasl 1.2
  • 206584suse_SU-2024-3098-1.nasl 1.2
new
  • 206608alma_linux_ALSA-2024-6184.nasl 1.1
  • 206613alma_linux_ALSA-2024-6166.nasl 1.1
  • 206610alma_linux_ALSA-2024-6186.nasl 1.1
  • 206611alma_linux_ALSA-2024-6179.nasl 1.1
  • 206607alma_linux_ALSA-2024-6197.nasl 1.1
  • 206612alma_linux_ALSA-2024-6188.nasl 1.1
  • 206605alma_linux_ALSA-2024-6192.nasl 1.1
  • 206606alma_linux_ALSA-2024-6163.nasl 1.1
  • 206609alma_linux_ALSA-2024-6194.nasl 1.1
  • 206604redhat-RHSA-2024-6312.nasl 1.1
  • 206603redhat-RHSA-2024-6309.nasl 1.1
  • 206599redhat-RHSA-2024-6335.nasl 1.1
  • 206601redhat-RHSA-2024-6336.nasl 1.1
  • 206600redhat-RHSA-2024-6311.nasl 1.1
  • 206598redhat-RHSA-2024-6310.nasl 1.1
  • 206597redhat-RHSA-2024-6337.nasl 1.1
  • 206602redhat-RHSA-2024-6313.nasl 1.1
  • 206615oraclevm_OVMSA-2024-0011.nasl 1.1
  • 206614ubuntu_USN-6985-1.nasl 1.1
  • 206616oraclelinux_ELSA-2024-6309.nasl 1.1