nessus Plugin Feed 202410280920
Oct 28, 2024, 9:20 AM
modified detection
- 209827debian_DSA-5798.nasl • 1.2
- 209676debian_DLA-3936.nasl • 1.2
- 209673myscada_mypro_cve-2024-4708.nbin • 1.2
- 209672arista_eos_sa0082.nasl • 1.2
- 209671apache_hugegraph_CVE-2024-27348.nasl • 1.2
- 209662sonicwall_SNWLID-2024-0017.nasl • 1.2
- 209661smb_nt_ms24_oct_endpoint_configuration_manager.nasl • 1.2
- 209660cisco-sa-asa-ssh-rce-gRAuPEUF.nasl • 1.2
- 209657nvidia_win_2024_10.nasl • 1.2
- 209656solarwinds_cattools_cve-2024-45713.nasl • 1.2
- 209652spring_CVE-2024-38819.nasl • 1.2
- 209651jquery-ui_1_13_1.nasl • 1.3
- 209529google_chrome_130_0_6723_70.nasl • 1.3
- 209528macosx_google_chrome_130_0_6723_69.nasl • 1.3
- 209527google_chrome_130_0_6723_69.nasl • 1.3
- 208966al2023_ALAS2023-2024-731.nasl • 1.2
- 207676suse_SU-2024-3383-1.nasl • 1.2
- 207561gentoo_GLSA-202409-03.nasl • 1.3
- 207207EulerOS_SA-2024-2436.nasl • 1.3
- 207184EulerOS_SA-2024-2389.nasl • 1.3
- 207179EulerOS_SA-2024-2413.nasl • 1.3
- 207178EulerOS_SA-2024-2364.nasl • 1.3
- 206968suse_SU-2024-3194-1.nasl • 1.2
- 206955suse_SU-2024-3195-1.nasl • 1.2
- 206784redhat-RHSA-2024-6466.nasl • 1.3
- 206628redhat-RHSA-2024-6197.nasl • 1.3
- 206607alma_linux_ALSA-2024-6197.nasl • 1.3
- 206505oraclelinux_ELSA-2024-6197.nasl • 1.3
- 204343PhotonOS_PHSA-2023-5_0-0046_linux.nasl • 1.4
- 202993al2_ALAS-2024-2597.nasl • 1.3
- 202917al2023_ALAS2023-2024-664.nasl • 1.3
- 201987fedora_2024-c45c747f02.nasl • 1.3
- 201872suse_SU-2024-2292-1.nasl • 1.4
- 201320suse_SU-2024-2276-1.nasl • 1.5
- 201300fedora_2024-f433c5c4da.nasl • 1.4
- 200701debian_DSA-5714.nasl • 1.7
- 200676ubuntu_USN-6835-1.nasl • 1.6
- 200652debian_DLA-3835.nasl • 1.5
- 200487ghostscript_10_3_1.nasl • 1.7
- 200474macos_forticlient_FG-IR-24-170.nasl • 1.4
- 197169debian_DSA-5692.nasl • 1.7
- 192236fortigate_FG-IR-23-385.nasl • 1.4
- 190614intel_xtu_intel-sa-00955.nasl • 1.1
- 190240fortigate_FG-IR-23-397.nasl • 1.5
- 109265suse_SU-2018-1018-1.nasl • 1.5
- 109264suse_SU-2018-1016-1.nasl • 1.5
- 109263suse_SU-2018-1015-1.nasl • 1.5
- 109262suse_SU-2018-1014-1.nasl • 1.5
- 109261suse_SU-2018-1012-1.nasl • 1.5
- 109260suse_SU-2018-1011-1.nasl • 1.5
- 109259suse_SU-2018-1010-1.nasl • 1.5
- 109258suse_SU-2018-1009-1.nasl • 1.5
- 109257suse_SU-2018-1008-1.nasl • 1.5
- 109256suse_SU-2018-1007-1.nasl • 1.5
- 109255suse_SU-2018-1006-1.nasl • 1.5
- 109254suse_SU-2018-1005-1.nasl • 1.5
- 109253suse_SU-2018-1004-1.nasl • 1.5
- 109252suse_SU-2018-1003-1.nasl • 1.5
- 109251suse_SU-2018-1001-1.nasl • 1.5
- 109250suse_SU-2018-1000-1.nasl • 1.5
- 109249suse_SU-2018-0999-1.nasl • 1.5
- 109248suse_SU-2018-0996-1.nasl • 1.5
- 109247suse_SU-2018-0995-1.nasl • 1.5
- 109246suse_SU-2018-0994-1.nasl • 1.5
- 109245suse_SU-2018-0993-1.nasl • 1.5
- 109244suse_SU-2018-0992-1.nasl • 1.5
- 109243suse_SU-2018-0991-1.nasl • 1.5
- 109242suse_SU-2018-0990-1.nasl • 1.5
- 109241suse_SU-2018-0989-1.nasl • 1.5
- 109240suse_SU-2018-0988-1.nasl • 1.5
- 109239openSUSE-2018-384.nasl • 1.6
- 109238openSUSE-2018-383.nasl • 1.4
- 109237openSUSE-2018-382.nasl • 1.6
- 501608tenable_ot_moxa_CVE-2023-4227.nasl • 1.3
new
- 209841fedora_2024-45df72afc6.nasl • 1.1
- 209844fedora_2024-69528c0ba6.nasl • 1.1
- 209843fedora_2024-ee9f0f22b6.nasl • 1.1
- 209842fedora_2024-6a0e07c9c7.nasl • 1.1