nessus Plugin Feed 202411271225

Nov 27, 2024, 12:25 PM
modified detection
  • 210628cisco-sa-ise-multi-vulns-AF544ED5.nasl 1.3
  • 502683tenable_ot_korenix_CVE-2020-12500.nasl 1.2
  • 502682tenable_ot_korenix_CVE-2020-12501.nasl 1.2
  • 502681tenable_ot_korenix_CVE-2020-12503.nasl 1.2
  • 502680tenable_ot_korenix_CVE-2020-12504.nasl 1.2
  • 502679tenable_ot_korenix_CVE-2020-12502.nasl 1.2
  • 211873macos_firefox_133_0.nasl 1.2
  • 211872mozilla_firefox_133_0.nasl 1.2
  • 211869macos_thunderbird_133_0.nasl 1.2
  • 211868mozilla_thunderbird_133_0.nasl 1.2
  • 211865fortiproxy_FG-IR-24-255.nasl 1.2
  • 211853trendmicro_apex_one_KA-0016669.nasl 1.2
  • 211841redhat-RHSA-2024-10262.nasl 1.2
  • 211817redhat-RHSA-2024-9926.nasl 1.2
  • 211742fedora_2024-3891a08c9e.nasl 1.3
  • 211738Slackware_SSA_2024-327-01.nasl 1.3
  • 211671php_8_2_26.nasl 1.4
  • 211670php_8_3_14.nasl 1.4
  • 211669php_8_1_31.nasl 1.4
  • 211601rocky_linux_RLSA-2024-9051.nasl 1.2
  • 210919freebsd_pkg_8caa5d60a17411ef9a62002590c1f29c.nasl 1.3
  • 210917freebsd_pkg_eb5c615da17311ef9a62002590c1f29c.nasl 1.3
  • 210749redhat-RHSA-2024-9051.nasl 1.2
  • 210746oraclelinux_ELSA-2024-9051.nasl 1.2
  • 210740alma_linux_ALSA-2024-9051.nasl 1.2
  • 209515suse_SU-2024-3741-1.nasl 1.2
  • 208256faststone_image_viewer_7_8.nasl 1.4
  • 207545freebsd_pkg_f140cff0771a11ef9a62002590c1f29c.nasl 1.4
  • 161754smb_nt_ms21_nov_office_c2r.nasl 1.8
  • 161241oracle_java_cpu_2022_apr.nasl 1.8
  • 161203debian_DLA-3006.nasl 1.3
  • 161193centos_RHSA-2022-1440.nasl 1.4
  • 160946smb_nt_ms22_may_5014018.nasl 1.16
  • 160938smb_nt_ms22_may_5013945.nasl 1.18
  • 160937smb_nt_ms22_may_5013999.nasl 1.17
  • 160936smb_nt_ms22_may_5014006.nasl 1.16
  • 160934smb_nt_ms22_may_5013952.nasl 1.18
  • 160931smb_nt_ms22_may_5014001.nasl 1.18
  • 160930smb_nt_ms22_may_5013943.nasl 1.17
  • 160929smb_nt_ms22_may_5013944.nasl 1.18
  • 160928smb_nt_ms22_may_5013941.nasl 1.18
  • 160927smb_nt_ms22_may_5013942.nasl 1.19
  • 160926smb_nt_ms22_may_5013963.nasl 1.18
  • 160772newstart_cgsl_NS-SA-2022-0058_samba.nasl 1.8
  • 160628debian_DSA-5131.nasl 1.5
  • 160525debian_DSA-5128.nasl 1.6
  • 160499suse_SU-2022-1513-1.nasl 1.10
  • 160405al2_ALASCORRETTO8-2022-002.nasl 1.5
  • 160381suse_SU-2022-1474-1.nasl 1.8
  • 160269al2_ALAS-2022-1791.nasl 1.7
  • 160266al2_ALAS-2022-1790.nasl 1.6
  • 160264al2_ALAS-2022-1778.nasl 1.6
  • 160238redhat-RHSA-2022-1487.nasl 1.12
  • 160210redhat-RHSA-2022-1488.nasl 1.11
  • 160206ubuntu_USN-5388-1.nasl 1.9
  • 160205ubuntu_USN-5388-2.nasl 1.9
  • 160198redhat-RHSA-2022-1491.nasl 1.12
  • 160192redhat-RHSA-2022-1490.nasl 1.12
  • 160191oraclelinux_ELSA-2022-1487.nasl 1.8
  • 160187redhat-RHSA-2022-1489.nasl 1.13
  • 160186oraclelinux_ELSA-2022-1491.nasl 1.7
  • 160079oracle_rdbms_cpu_apr_2022.nasl 1.6
  • 160059sl_20220420_java_11_openjdk_on_SL7_x.nasl 1.5
  • 160052oraclelinux_ELSA-2022-1442.nasl 1.8
  • 160051oraclelinux_ELSA-2022-1445.nasl 1.9
  • 160050oraclelinux_ELSA-2022-1440.nasl 1.10
  • 160033redhat-RHSA-2022-1441.nasl 1.13
  • 160031redhat-RHSA-2022-1444.nasl 1.14
  • 160023redhat-RHSA-2022-1442.nasl 1.15
  • 160022redhat-RHSA-2022-1445.nasl 1.15
  • 160021redhat-RHSA-2022-1443.nasl 1.14
  • 160015redhat-RHSA-2022-1440.nasl 1.13
  • 159977mysql_8_0_29.nasl 1.17
  • 159976mysql_5_7_38.nasl 1.8
  • 159966oracle_coherence_cpu_apr_2022.nasl 1.7
  • 159948openjdk_2022-04-19.nasl 1.9
  • 500629tenable_ot_siemens_CVE-2022-27480.nasl 1.12
  • 159902azul_zulu_18_30_12.nasl 1.7
  • 159900amazon_corretto_17_0_3_6_1.nasl 1.7
  • 159899amazon_corretto_8_332_08_1.nasl 1.7
  • 159897amazon_corretto_11_0_15_9_1.nasl 1.6
  • 159896amazon_corretto_18_0_1_10_1.nasl 1.7
  • 159887macos_ms22_apr_visual_studio.nasl 1.5
  • 159759microsoft_visual_studio_code_1_66_2.nasl 1.6
  • 159733smb_nt_ms22_apr_visual_studio.nasl 1.7
  • 159686smb_nt_ms22_apr_office_sharepoint_2016.nasl 1.8
  • 159685smb_nt_ms22_apr_5012599.nasl 1.12
  • 159684smb_nt_ms22_apr_5012632.nasl 1.11
  • 159682smb_nt_ms22_apr_5012639.nasl 1.12
  • 159681smb_nt_ms22_apr_5012604.nasl 1.11
  • 159680smb_nt_ms22_apr_5012653.nasl 1.12
  • 159679smb_nt_ms22_apr_5012591.nasl 1.11
  • 159678smb_nt_ms22_apr_office_sharepoint_subscr.nasl 1.8
  • 159677smb_nt_ms22_apr_5012596.nasl 1.12
  • 159676smb_nt_ms22_apr_5012666.nasl 1.11
  • 159675smb_nt_ms22_apr_5012647.nasl 1.12
  • 159674smb_nt_ms22_apr_office_sharepoint_2013.nasl 1.7
  • 159672smb_nt_ms22_apr_5012649.nasl 1.12
  • 159671smb_nt_ms22_apr_5012592.nasl 1.11
  • 159670smb_nt_ms22_apr_office_sharepoint_2019.nasl 1.7
  • 500628tenable_ot_yokogawa_CVE-2022-21194.nasl 1.12
  • 500625tenable_ot_yokogawa_CVE-2022-23402.nasl 1.12
  • 159181macos_ms22_mar_office.nasl 1.5
  • 500613tenable_ot_yokogawa_CVE-2022-22148.nasl 1.13
  • 500612tenable_ot_yokogawa_CVE-2022-22141.nasl 1.12
  • 500611tenable_ot_yokogawa_CVE-2022-22145.nasl 1.12
  • 500610tenable_ot_yokogawa_CVE-2022-22729.nasl 1.12
  • 500609tenable_ot_yokogawa_CVE-2022-23401.nasl 1.12
  • 500608tenable_ot_yokogawa_CVE-2022-22151.nasl 1.12
  • 500607tenable_ot_yokogawa_CVE-2022-21177.nasl 1.12
  • 500606tenable_ot_yokogawa_CVE-2022-21808.nasl 1.12
  • 500605tenable_ot_siemens_CVE-2016-8562.nasl 1.13
  • 158785microsoft_visual_studio_code_1_65_1.nasl 1.7
  • 158705smb_nt_ms22_mar_word.nasl 1.10
  • 157836rocky_linux_RLSA-2021-2353.nasl 1.5
  • 157788rocky_linux_RLSA-2021-3590.nasl 1.9
  • 157779rocky_linux_RLSA-2021-2352.nasl 1.5
  • 157490alma_linux_ALSA-2021-1647.nasl 1.10
  • 157441smb_nt_ms22_feb_excel.nasl 1.10
  • 157439smb_nt_ms22_feb_office_web.nasl 1.8
  • 500600tenable_ot_mitsubishi_CVE-2020-5531.nasl 1.7
  • 500559tenable_ot_schneider_CVE-2021-22764.nasl 1.8
  • 500552tenable_ot_schneider_CVE-2018-7795.nasl 1.15
  • 500535tenable_ot_schneider_CVE-2021-22763.nasl 1.8
  • 500470tenable_ot_yokogawa_CVE-2020-5608.nasl 1.12
  • 500469tenable_ot_rockwell_CVE-2021-22659.nasl 1.13
  • 500423tenable_ot_siemens_CVE-2020-15781.nasl 1.14
  • 500386tenable_ot_yokogawa_CVE-2020-5609.nasl 1.13
  • 500340tenable_ot_yokogawa_CVE-2018-0651.nasl 1.10
  • 500273tenable_ot_rockwell_CVE-2017-14471.nasl 1.7
  • 500272tenable_ot_rockwell_CVE-2017-14464.nasl 1.7
  • 500270tenable_ot_rockwell_CVE-2017-14463.nasl 1.7
  • 500238tenable_ot_siemens_CVE-2016-2846.nasl 1.7
  • 500227tenable_ot_siemens_CVE-2018-16557.nasl 1.9
  • 500226tenable_ot_siemens_CVE-2018-13798.nasl 1.10
  • 500214tenable_ot_rockwell_CVE-2017-14472.nasl 1.7
  • 500213tenable_ot_rockwell_CVE-2017-16740.nasl 1.12
  • 500208tenable_ot_rockwell_CVE-2017-14467.nasl 1.7
  • 500207tenable_ot_rockwell_CVE-2017-14465.nasl 1.7
  • 500206tenable_ot_rockwell_CVE-2017-12088.nasl 1.11
  • 500159tenable_ot_ge_CVE-2018-8867.nasl 1.10
  • 500152tenable_ot_rockwell_CVE-2015-6491.nasl 1.9
  • 500141tenable_ot_siemens_CVE-2015-5386.nasl 1.8
  • 500134tenable_ot_rockwell_CVE-2015-6490.nasl 1.9
  • 500115tenable_ot_yokogawa_CVE-2018-16196.nasl 1.11
  • 500108tenable_ot_rockwell_CVE-2017-12093.nasl 1.12
  • 500107tenable_ot_siemens_CVE-2017-9946.nasl 1.13
  • 500106tenable_ot_rockwell_CVE-2017-12089.nasl 1.11
  • 500105tenable_ot_siemens_CVE-2017-9947.nasl 1.13
  • 500104tenable_ot_rockwell_CVE-2017-14466.nasl 1.7
  • 500103tenable_ot_rockwell_CVE-2017-12090.nasl 1.11
  • 500093tenable_ot_rockwell_CVE-2017-12092.nasl 1.11
  • 500089tenable_ot_rockwell_CVE-2015-6492.nasl 1.9
  • 500081tenable_ot_rockwell_CVE-2017-14470.nasl 1.7
  • 500078tenable_ot_rockwell_CVE-2017-14462.nasl 1.7
  • 500077tenable_ot_rockwell_CVE-2017-14473.nasl 1.7
  • 500075tenable_ot_rockwell_CVE-2017-14468.nasl 1.7
  • 500066tenable_ot_mitsubishi_CVE-2019-6535.nasl 1.11
  • 500043tenable_ot_rockwell_CVE-2015-6488.nasl 1.9
  • 500038tenable_ot_rockwell_CVE-2015-6486.nasl 1.9
  • 157395suse_SU-2022-0325-1.nasl 1.6
  • 157392suse_SU-2022-0327-1.nasl 1.7
  • 157343suse_SU-2022-0296-1.nasl 1.7
  • 157308suse_SU-2022-0263-1.nasl 1.7
  • 157301suse_SU-2022-0255-1.nasl 1.6
  • 157280suse_SU-2022-0243-1.nasl 1.6
  • 157278suse_SU-2022-0234-1.nasl 1.7
  • 157127oracle_weblogic_server_cpu_jan_2022.nasl 1.11
  • 156890oracle_e-business_cpu_jan_2022.nasl 1.10
  • 156822oracle_rdbms_cpu_jan_2022.nasl 1.9
  • 156627smb_nt_ms22_jan_5009621.nasl 1.11
  • 156626smb_nt_ms22_jan_5009619.nasl 1.10
  • 156625smb_nt_ms22_jan_5009601.nasl 1.10
  • 156624smb_nt_ms22_jan_5009595.nasl 1.11
  • 211746mariner_CVE-2024-21538.nasl 1.3
  • 202191mariner_CVE-2024-37891.nasl 1.2
  • 202204mariner_CVE-2024-5742.nasl 1.4
  • 211707mariner_CVE-2024-9632.nasl 1.4
  • 203657PhotonOS_PHSA-2023-5_0-0130_linux.nasl 1.4
  • 206728PhotonOS_PHSA-2024-4_0-0677_linux.nasl 1.8
  • 211721PhotonOS_PHSA-2024-5_0-0407_linux.nasl 1.2
  • 204441PhotonOS_PHSA-2024-5_0-0187_linux.nasl 1.7
  • 203573PhotonOS_PHSA-2023-5_0-0009_linux.nasl 1.5
  • 211393PhotonOS_PHSA-2024-4_0-0711_linux.nasl 1.4
new
  • 211904confluence_confserver-98481.nasl 1.1
  • 211899mariner_CVE-2024-35235.nasl 1.1
  • 211897mariner_CVE-2022-0530.nasl 1.1
  • 211898mariner_CVE-2022-0529.nasl 1.1
  • 211900mariner_CVE-2024-10524.nasl 1.1
  • 211895ubuntu_USN-7127-1.nasl 1.1
  • 211896ubuntu_USN-7126-1.nasl 1.1
  • 211901redhat-RHSA-2024-10149.nasl 1.1
  • 211902PhotonOS_PHSA-2024-4_0-0714_linux.nasl 1.1
  • 211903PhotonOS_PHSA-2024-4_0-0711_apache.nasl 1.1