nessus Plugin Feed 202501060702

Jan 6, 2025, 7:02 AM
modified detection
  • 211205fedora_2024-e109b67926.nasl 1.2
  • 211202fedora_2024-b85d941d78.nasl 1.2
  • 211113fedora_2024-aad3597d9e.nasl 1.2
  • 211106fedora_2024-e63fc9eb58.nasl 1.2
  • 211081fedora_2024-a59306afa3.nasl 1.2
  • 210906redhat-RHSA-2024-9547.nasl 1.2
  • 210884redhat-RHSA-2024-9500.nasl 1.2
  • 210883suse_SU-2024-3980-1.nasl 1.4
  • 210881fedora_2024-011c4d53e5.nasl 1.2
  • 210820redhat-RHSA-2024-9474.nasl 1.2
  • 210779macosx_google_chrome_131_0_6778_69.nasl 1.6
  • 210778google_chrome_131_0_6778_69.nasl 1.6
  • 210747debian_DSA-5810.nasl 1.2
  • 210716openSUSE-2024-0356-1.nasl 1.2
  • 210714openSUSE-2024-0357-1.nasl 1.2
  • 210620rocky_linux_RLSA-2024-8617.nasl 1.2
  • 210608rocky_linux_RLSA-2024-8860.nasl 1.2
  • 210601freebsd_pkg_96266fc9120043b583934c51f54bb7bc.nasl 1.2
  • 210592microsoft_edge_chromium_130_0_2849_80.nasl 1.4
  • 210567redhat-RHSA-2024-4936.nasl 1.2
  • 210526redhat-RHSA-2024-4913.nasl 1.2
  • 210446alma_linux_ALSA-2024-8860.nasl 1.2
  • 209226zimbra_10_1_2.nasl 1.5
  • 206594google_chrome_128_0_6613_120.nasl 1.4
  • 206513freebsd_pkg_26125e0969ca11ef8a0fa8a1599412c6.nasl 1.5
  • 206192openSUSE-2024-0254-2.nasl 1.2
  • 205672mariner_CVE-2023-6931.nasl 1.2
  • 205008debian_DSA-5735.nasl 1.5
  • 204982fedora_2024-3a1a0a664e.nasl 1.5
  • 204975fedora_2024-ff743391c3.nasl 1.3
  • 204961microsoft_edge_chromium_127_0_2651_86.nasl 1.4
  • 204949freebsd_pkg_15d398ea4f7311ef8a0fa8a1599412c6.nasl 1.6
  • 204860macosx_google_chrome_127_0_6533_88.nasl 1.5
  • 204859google_chrome_127_0_6533_88.nasl 1.5
  • 204109PhotonOS_PHSA-2024-3_0-0713_linux.nasl 1.2
  • 201031suse_SU-2024-2202-1.nasl 1.3
  • 201024suse_SU-2024-2205-1.nasl 1.2
  • 200856suse_SU-2024-2166-1.nasl 1.2
  • 200850suse_SU-2024-2115-1.nasl 1.3
  • 200833suse_SU-2024-2145-1.nasl 1.3
  • 200765suse_SU-2024-2099-1.nasl 1.2
  • 194676fedora_2024-619ac47ce9.nasl 1.2
  • 193816freebsd_pkg_bb49f1fa00da11ef92b7589cfc023192.nasl 1.1
  • 502218tenable_ot_siemens_CVE-2023-6931.nasl 1.5
  • 193417redhat-RHSA-2024-1836.nasl 1.3
  • 193414redhat-RHSA-2024-1840.nasl 1.3
  • 193399fedora_2024-0c9aaeb447.nasl 1.2
  • 193395fedora_2024-4bbd13d425.nasl 1.2
  • 190044ala_ALAS-2024-1912.nasl 1.2
  • 189470al2_ALASKERNEL-5_10-2024-047.nasl 1.3
  • 189467al2_ALASKERNEL-5_15-2024-035.nasl 1.3
  • 189000EulerOS_SA-2023-2907.nasl 1.1
  • 188970EulerOS_SA-2023-3107.nasl 1.1
  • 188872EulerOS_SA-2023-3093.nasl 1.1
  • 188770EulerOS_SA-2023-2888.nasl 1.1
  • 177981EulerOS_SA-2023-2300.nasl 1.1
  • 177967EulerOS_SA-2023-2276.nasl 1.1
  • 170944suse_SU-2023-0222-1.nasl 1.6
  • 170719suse_SU-2023-0162-1.nasl 1.5
  • 170696suse_SU-2023-0164-1.nasl 1.5
  • 170694suse_SU-2023-0163-1.nasl 1.5
  • 170613suse_SU-2023-0126-1.nasl 1.5
  • 170497suse_SU-2023-0122-1.nasl 1.6
  • 166555smb_nt_ms22_oct_CVE-2013-3900_reg_check.nasl 1.10
  • 166102macos_ms22_oct_office.nasl 1.7
  • 166038smb_nt_ms22_oct_5018446.nasl 1.9
  • 166024smb_nt_ms22_oct_5018479.nasl 1.10
  • 162392macos_ms22_jun_visual_studio.nasl 1.6
  • 162317smb_nt_ms22_jun_visual_studio.nasl 1.7
  • 162206smb_nt_ms22_jun_5014710.nasl 1.12
  • 162205smb_nt_ms22_jun_5014678.nasl 1.13
  • 162202smb_nt_ms22_jun_5014746.nasl 1.13
  • 162201smb_nt_ms22_jun_5014699.nasl 1.16
  • 162197smb_nt_ms22_jun_5014692.nasl 1.12
  • 162196smb_nt_ms22_jun_5014702.nasl 1.12