nessus Plugin Feed 202503132108

Mar 13, 2025, 9:08 PM
modified detection
  • 166786tomcat_10_1_1.nasl 1.10
  • 169460tomcat_10_1_2.nasl 1.6
  • 171663tomcat_10_1_5.nasl 1.7
  • 173252tomcat_10_1_6.nasl 1.6
  • 171714tomcat_11_0_0_M3.nasl 1.12
  • 169458tomcat_8_5_84.nasl 1.6
  • 169459tomcat_9_0_69.nasl 1.6
  • 171657tomcat_9_0_71.nasl 1.7
  • 173251tomcat_9_0_72.nasl 1.6
  • 197843tomcat_7_0_100.nasl 1.4
  • 197818tomcat_7_0_72.nasl 1.2
  • 197848tomcat_7_0_73.nasl 1.2
  • 197823tomcat_7_0_75.nasl 1.2
  • 197820tomcat_7_0_77.nasl 1.2
  • 197831tomcat_7_0_78.nasl 1.2
  • 197826tomcat_7_0_90.nasl 1.2
  • 197838tomcat_7_0_99.nasl 1.3
  • 150937tomcat_10_0_0_M10.nasl 1.8
  • 150946tomcat_10_0_0_M5.nasl 1.10
  • 150938tomcat_10_0_0_M6.nasl 1.7
  • 150936tomcat_10_0_0_M7.nasl 1.8
  • 150935tomcat_10_0_0_M8.nasl 1.6
  • 150856tomcat_10_0_2.nasl 1.12
  • 151504tomcat_10_0_5.nasl 1.9
  • 151501tomcat_10_0_7.nasl 1.9
  • 162500tomcat_10_1_0_M17.nasl 1.8
  • 148405tomcat_7_0_107.nasl 1.6
  • 126245tomcat_9_0_20.nasl 1.13
  • 138098tomcat_9_0_36.nasl 1.11
  • 153517redhat-RHSA-2021-3585.nasl 1.10
  • 156108redhat-RHSA-2021-5160.nasl 1.11
  • 161000redhat-RHSA-2022-1819.nasl 1.10
  • 167644redhat-RHSA-2022-7955.nasl 1.9
  • 167628redhat-RHSA-2022-8098.nasl 1.9
  • 171727redhat-RHSA-2023-0835.nasl 1.7
  • 171972redhat-RHSA-2023-0952.nasl 1.7
  • 185089redhat-RHSA-2023-6679.nasl 1.4
  • 188061redhat-RHSA-2024-0256.nasl 1.4
  • 189548redhat-RHSA-2024-0466.nasl 1.6
  • 194790redhat-RHSA-2024-2292.nasl 1.4
  • 197768redhat-RHSA-2024-3062.nasl 1.2
  • 212261adobe_acrobat_apsb24-92.nasl 1.6
  • 216078adobe_illustrator_apsb25-11.nasl 1.3
  • 216082adobe_indesign_apsb25-01.nasl 1.3
  • 212262adobe_reader_apsb24-92.nasl 1.6
  • 204957al2023_ALAS2023-2024-674.nasl 1.7
  • 214604al2023_ALAS2023-2025-813.nasl 1.5
  • 214611al2023_ALAS2023-2025-814.nasl 1.5
  • 216799al2023_ALAS2023-2025-844.nasl 1.2
  • 204943al2_ALASDOCKER-2024-040.nasl 1.9
  • 206635al2_ALASECS-2024-042.nasl 1.7
  • 204929al2_ALASNITRO-ENCLAVES-2024-041.nasl 1.9
  • 214622al2_ALASTOMCAT9-2025-015.nasl 1.6
  • 214376alma_linux_ALSA-2025-0381.nasl 1.2
  • 214378alma_linux_ALSA-2025-0382.nasl 1.2
  • 215232apple_ios_1831_check.nbin 1.6
  • 214321debian_DLA-4017.nasl 1.2
  • 214338debian_DSA-5845.nasl 1.3
  • 232277debian_DSA-5875.nasl 1.4
  • 209310docker_CVE-2024-9348.nasl 1.2
  • 204784docker_cve-2024-41110.nasl 1.6
  • 209308docker_for_windows_CVE-2024-9348.nasl 1.2
  • 216948freebsd_pkg_8fb9101ef58a11efb4e42cf05da270f3.nasl 1.3
  • 232204freebsd_pkg_9c62d3f0f99711ef85f3a8a1599412c6.nasl 1.3
  • 213442freebsd_pkg_ed0a052ac5e611efa457b42e991fc52e.nasl 1.2
  • 216997gitlab_cve-2025-0475.nasl 1.3
  • 217013gitlab_cve-2025-0555.nasl 1.3
  • 232197gitlab_cve-2025-1540.nasl 1.3
  • 226073google_chrome_134_0_6998_35.nasl 1.4
  • 214093joomla_523.nasl 1.3
  • 214659macos_122068.nasl 1.8
  • 214661macos_122069.nasl 1.8
  • 214660macos_122070.nasl 1.8
  • 212263macos_adobe_acrobat_apsb24-92.nasl 1.6
  • 216079macos_adobe_illustrator_apsb25-11.nasl 1.3
  • 216081macos_adobe_indesign_apsb25-01.nasl 1.3
  • 212260macos_adobe_reader_apsb24-92.nasl 1.6
  • 214308macos_adobe_substance_3d_designer_APSB25-06.nasl 1.2
  • 213007macos_adobe_substance_3d_painter_apsb24-105.nasl 1.3
  • 209309macos_docker_CVE-2024-9348.nasl 1.2
  • 216143macos_ms25_feb_office.nasl 1.4
  • 226069macosx_google_chrome_134_0_6998_44.nasl 1.4
  • 216341microsoft_edge_chromium_133_0_3065_69.nasl 1.5
  • 214352oraclelinux_ELSA-2025-0381.nasl 1.2
  • 214351oraclelinux_ELSA-2025-0382.nasl 1.2
  • 216167palo_alto_CVE-2025-0108.nasl 1.7
  • 216175palo_alto_CVE-2025-0109.nasl 1.5
  • 216174palo_alto_CVE-2025-0111.nasl 1.7
  • 212127palo_alto_globalprotect_agent_CVE-2024-5921.nasl 1.3
  • 214278redhat-RHSA-2025-0381.nasl 1.3
  • 214279redhat-RHSA-2025-0382.nasl 1.3
  • 216299rocky_linux_RLSA-2025-0382.nasl 1.2
  • 69834smb_nt_ms13-074.nasl 1.12
  • 216129smb_nt_ms25_feb_5051974.nasl 1.4
  • 216140smb_nt_ms25_feb_5051979.nasl 1.4
  • 216127smb_nt_ms25_feb_5051980.nasl 1.4
  • 216132smb_nt_ms25_feb_5051987.nasl 1.4
  • 216136smb_nt_ms25_feb_5051989.nasl 1.4
  • 216131smb_nt_ms25_feb_5052000.nasl 1.4
  • 216134smb_nt_ms25_feb_5052006.nasl 1.4
  • 216126smb_nt_ms25_feb_5052020.nasl 1.4
  • 216123smb_nt_ms25_feb_5052032.nasl 1.4
  • 216128smb_nt_ms25_feb_5052040.nasl 1.4
  • 216139smb_nt_ms25_feb_5052042.nasl 1.4
  • 216122smb_nt_ms25_feb_5052072.nasl 1.4
  • 216133smb_nt_ms25_feb_excel.nasl 1.5
  • 216125smb_nt_ms25_feb_office.nasl 1.5
  • 216138smb_nt_ms25_feb_office_web.nasl 1.4
  • 214113smb_nt_ms25_jan_access.nasl 1.4
  • 214274smb_nt_ms25_jan_dotnet.nasl 1.5
  • 204977suse_SU-2024-2709-1.nasl 1.2
  • 206581suse_SU-2024-3120-1.nasl 1.2
  • 213069suse_SU-2024-4319-1.nasl 1.2
  • 213117suse_SU-2024-4360-1.nasl 1.2
  • 213596suse_SU-2025-0033-1.nasl 1.3
  • 213973suse_SU-2025-0058-1.nasl 1.3
  • 216197suse_SU-2025-0394-1.nasl 1.2
  • 213077tomcat_10_1_34.nasl 1.6
  • 213076tomcat_11_0_2.nasl 1.6
  • 213078tomcat_9_0_98.nasl 1.6
  • 45590cpe.nbin 1.179
  • 13855smb_hotfixes.nasl 1.109
  • 212355al2023_ALAS2023-2024-781.nasl 1.2
new
  • 503064tenable_ot_siemens_CVE-2015-8011.nasl 1.1
  • 503101tenable_ot_siemens_CVE-2016-10011.nasl 1.1
  • 503129tenable_ot_siemens_CVE-2016-6515.nasl 1.1
  • 503094tenable_ot_siemens_CVE-2003-0190.nasl 1.1
  • 503056tenable_ot_siemens_CVE-2003-1562.nasl 1.1
  • 503082tenable_ot_siemens_CVE-2014-8176.nasl 1.1
  • 503122tenable_ot_siemens_CVE-2015-0207.nasl 1.1
  • 503104tenable_ot_siemens_CVE-2015-0208.nasl 1.1
  • 503102tenable_ot_siemens_CVE-2015-0209.nasl 1.1
  • 503126tenable_ot_siemens_CVE-2015-0285.nasl 1.1
  • 503099tenable_ot_siemens_CVE-2015-0286.nasl 1.1
  • 503074tenable_ot_siemens_CVE-2015-0287.nasl 1.1
  • 503085tenable_ot_siemens_CVE-2015-0288.nasl 1.1
  • 503112tenable_ot_siemens_CVE-2015-0289.nasl 1.1
  • 503069tenable_ot_siemens_CVE-2015-0290.nasl 1.1
  • 503097tenable_ot_siemens_CVE-2015-0291.nasl 1.1
  • 503110tenable_ot_siemens_CVE-2015-0292.nasl 1.1
  • 503077tenable_ot_siemens_CVE-2015-0293.nasl 1.1
  • 503067tenable_ot_siemens_CVE-2015-1787.nasl 1.1
  • 503111tenable_ot_siemens_CVE-2015-1788.nasl 1.1
  • 503053tenable_ot_siemens_CVE-2015-1789.nasl 1.1
  • 503095tenable_ot_siemens_CVE-2015-1790.nasl 1.1
  • 503127tenable_ot_siemens_CVE-2015-1791.nasl 1.1
  • 503116tenable_ot_siemens_CVE-2015-1792.nasl 1.1
  • 503072tenable_ot_siemens_CVE-2015-1794.nasl 1.1
  • 503128tenable_ot_siemens_CVE-2015-3193.nasl 1.1
  • 503130tenable_ot_siemens_CVE-2015-3194.nasl 1.1
  • 503118tenable_ot_siemens_CVE-2015-3195.nasl 1.1
  • 503107tenable_ot_siemens_CVE-2015-3196.nasl 1.1
  • 503083tenable_ot_siemens_CVE-2015-3197.nasl 1.1
  • 503078tenable_ot_siemens_CVE-2015-4000.nasl 1.1
  • 503066tenable_ot_siemens_CVE-2015-5352.nasl 1.1
  • 503109tenable_ot_siemens_CVE-2015-5600.nasl 1.1
  • 503091tenable_ot_siemens_CVE-2015-6563.nasl 1.1
  • 503131tenable_ot_siemens_CVE-2015-6564.nasl 1.1
  • 503055tenable_ot_siemens_CVE-2015-6565.nasl 1.1
  • 503076tenable_ot_siemens_CVE-2015-8325.nasl 1.1
  • 503113tenable_ot_siemens_CVE-2016-0701.nasl 1.1
  • 503071tenable_ot_siemens_CVE-2016-0702.nasl 1.1
  • 503121tenable_ot_siemens_CVE-2016-0703.nasl 1.1
  • 503062tenable_ot_siemens_CVE-2016-0704.nasl 1.1
  • 503088tenable_ot_siemens_CVE-2016-0705.nasl 1.1
  • 503117tenable_ot_siemens_CVE-2016-0777.nasl 1.1
  • 503124tenable_ot_siemens_CVE-2016-0778.nasl 1.1
  • 503123tenable_ot_siemens_CVE-2016-0797.nasl 1.1
  • 503120tenable_ot_siemens_CVE-2016-0798.nasl 1.1
  • 503079tenable_ot_siemens_CVE-2016-0799.nasl 1.1
  • 503125tenable_ot_siemens_CVE-2016-0800.nasl 1.1
  • 503080tenable_ot_siemens_CVE-2016-10009.nasl 1.1
  • 503098tenable_ot_siemens_CVE-2016-10010.nasl 1.1
  • 503106tenable_ot_siemens_CVE-2016-10012.nasl 1.1
  • 503068tenable_ot_siemens_CVE-2016-1907.nasl 1.1
  • 503105tenable_ot_siemens_CVE-2016-1908.nasl 1.1
  • 503054tenable_ot_siemens_CVE-2016-2105.nasl 1.1
  • 503100tenable_ot_siemens_CVE-2016-2106.nasl 1.1
  • 503061tenable_ot_siemens_CVE-2016-2107.nasl 1.1
  • 503070tenable_ot_siemens_CVE-2016-2108.nasl 1.1
  • 503087tenable_ot_siemens_CVE-2016-2109.nasl 1.1
  • 503103tenable_ot_siemens_CVE-2016-2176.nasl 1.1
  • 503063tenable_ot_siemens_CVE-2016-2177.nasl 1.1
  • 503114tenable_ot_siemens_CVE-2016-2178.nasl 1.1
  • 503060tenable_ot_siemens_CVE-2016-2179.nasl 1.1
  • 503075tenable_ot_siemens_CVE-2016-2180.nasl 1.1
  • 503073tenable_ot_siemens_CVE-2016-2181.nasl 1.1
  • 503057tenable_ot_siemens_CVE-2016-2182.nasl 1.1
  • 503089tenable_ot_siemens_CVE-2016-2183.nasl 1.1
  • 503058tenable_ot_siemens_CVE-2016-6210.nasl 1.1
  • 503115tenable_ot_siemens_CVE-2016-6302.nasl 1.1
  • 503092tenable_ot_siemens_CVE-2016-6303.nasl 1.1
  • 503108tenable_ot_siemens_CVE-2016-6304.nasl 1.1
  • 503096tenable_ot_siemens_CVE-2016-6305.nasl 1.1
  • 503119tenable_ot_siemens_CVE-2016-6306.nasl 1.1
  • 503084tenable_ot_siemens_CVE-2016-6307.nasl 1.1
  • 503059tenable_ot_siemens_CVE-2016-6308.nasl 1.1
  • 503093tenable_ot_siemens_CVE-2016-8858.nasl 1.1
  • 503081tenable_ot_siemens_CVE-2017-15906.nasl 1.1
  • 503065tenable_ot_siemens_CVE-2017-3735.nasl 1.1
  • 503090tenable_ot_siemens_CVE-2019-1552.nasl 1.1
  • 503086tenable_ot_siemens_CVE-2021-22901.nasl 1.1
  • 232698docker_CVE-2025-1696.nasl 1.1
  • 232699smb_nt_ms25_mar_office.nasl 1.1
  • 232696smb_nt_ms25_mar_windbg.nasl 1.1
  • 232695sap_netweaver_as_java_mar_2025.nasl 1.1
  • 232697alma_linux_ALSA-2025-2679.nasl 1.1
  • 232700commvault_CV_2025_03_1.nasl 1.1