nessus Plugin Feed 202503281934

Mar 28, 2025, 7:34 PM
modified detection
  • 232745remotepc_macos_installed.nbin 1.2
  • 232747remotepc_win_installed.nbin 1.2
  • 232746remotepc_nix_installed.nbin 1.4
  • 214042EulerOS_SA-2025-1004.nasl 1.2
  • 214040EulerOS_SA-2025-1021.nasl 1.2
  • 214150EulerOS_SA-2025-1038.nasl 1.2
  • 214173EulerOS_SA-2025-1055.nasl 1.2
  • 184413al2023_ALAS2023-2023-423.nasl 1.2
  • 212341al2023_ALAS2023-2024-774.nasl 1.2
  • 216791al2023_ALAS2023-2025-856.nasl 1.2
  • 184282al2_ALAS-2023-2329.nasl 1.2
  • 213351al2_ALAS-2024-2708.nasl 1.2
  • 216832al2_ALAS-2025-2760.nasl 1.2
  • 185906alma_linux_ALSA-2023-7277.nasl 1.5
  • 211778debian_DLA-3965.nasl 1.2
  • 210742debian_DSA-5808.nasl 1.6
  • 233054debian_DSA-5882.nasl 1.3
  • 233178devolutions_remote_desktop_manager_DEVO-2025-0004.nasl 1.2
  • 233177devolutions_server_DEVO-2025-0004.nasl 1.2
  • 211497fedora_2024-69af78a508.nasl 1.2
  • 211481fedora_2024-b1877232ce.nasl 1.2
  • 233183freebsd_pkg_9456d4e9055f11f085f3a8a1599412c6.nasl 1.3
  • 232721freebsd_pkg_a435609cffd511efb4e42cf05da270f3.nasl 1.3
  • 210946ghostscript_10_4_0.nasl 1.4
  • 232672gitlab_cve-2025-0652.nasl 1.3
  • 232673gitlab_cve-2025-1257.nasl 1.3
  • 232980google_chrome_134_0_6998_117.nasl 1.4
  • 233056google_chrome_134_0_6998_118.nasl 1.2
  • 232534google_chrome_134_0_6998_89.nasl 1.8
  • 137839macos_vmware_tools_vmsa_2020_0014.nasl 1.4
  • 184165macos_vmware_tools_vmsa_2023_0024.nasl 1.4
  • 232981macosx_google_chrome_134_0_6998_117.nasl 1.4
  • 233055macosx_google_chrome_134_0_6998_118.nasl 1.2
  • 232533macosx_google_chrome_134_0_6998_89.nasl 1.8
  • 216938mattermost_server_MMSA-2025-00414.nasl 1.2
  • 216937mattermost_server_MMSA-2025-00430.nasl 1.2
  • 232301microsoft_edge_chromium_134_0_3124_51.nasl 1.3
  • 210501ollama_0_1_134.nasl 1.4
  • 210502ollama_0_1_146.nasl 1.4
  • 186182oraclelinux_ELSA-2023-7265.nasl 1.6
  • 185955oraclelinux_ELSA-2023-7277.nasl 1.7
  • 185956oraclelinux_ELSA-2023-7279.nasl 1.6
  • 186403rocky_linux_RLSA-2023-7265.nasl 1.5
  • 208265snapcenter_5_0p1.nasl 1.3
  • 212217splunk_924_cve-2024-53245.nasl 1.4
  • 212219splunk_932_cve-2024-53243.nasl 1.3
  • 212218splunk_932_cve-2024-53244.nasl 1.3
  • 212220splunk_932_cve-2024-53246.nasl 1.3
  • 212362splunk_932_cve-2024-53247.nasl 1.3
  • 209652spring_CVE-2024-38819.nasl 1.4
  • 211637spring_CVE-2024-38828.nasl 1.4
  • 210578suse_SU-2024-3941-1.nasl 1.5
  • 210577suse_SU-2024-3942-1.nasl 1.6
  • 216178suse_SU-2025-0392-1.nasl 1.3
  • 216203suse_SU-2025-0393-1.nasl 1.3
  • 216199suse_SU-2025-0429-1.nasl 1.3
  • 216193suse_SU-2025-0431-1.nasl 1.3
  • 210776ubuntu_USN-7103-1.nasl 1.6
  • 212086ubuntu_USN-7138-1.nasl 1.2
  • 212090veeam_backup_and_replication_kb4693.nasl 1.4
  • 212091veeam_service_provider_console_kb4679.nasl 1.3
  • 184130vmware_tools_win_vmsa-2023-0024.nasl 1.3
  • 233420freebsd_pkg_1daa28140a6c11f0b4e42cf05da270f3.nasl 1.2
  • 233201microsoft_edge_chromium_134_0_3124_83.nasl 1.2
  • 233369microsoft_edge_chromium_134_0_3124_93.nasl 1.3
  • 233364splunk_933_cve-2025-20228.nasl 1.2
  • 233366splunk_933_cve-2025-20232.nasl 1.2
  • 233368splunk_941_cve-2025-20226.nasl 1.2
  • 233367splunk_941_cve-2025-20227.nasl 1.2
  • 233365splunk_941_cve-2025-20230.nasl 1.2
  • 233363splunk_941_cve-2025-20231.nasl 1.2
  • 233416vmware_tools_win_VMSA-2025-0005.nasl 1.2
  • 192855redhat-RHSA-2024-1610.nasl 1.4
  • 192971redhat-RHSA-2024-1692.nasl 1.5
  • 201278redhat-RHSA-2024-4256.nasl 1.5
  • 207436redhat-RHSA-2024-6783.nasl 1.4
  • 210427redhat-RHSA-2024-8935.nasl 1.2
  • 210886redhat-RHSA-2024-9502.nasl 1.2
  • 233373al2_ALASKERNEL-5_10-2025-086.nasl 1.2
  • 232916al2_ALASKERNEL-5_15-2025-068.nasl 1.3
  • 171720redhat-RHSA-2023-0842.nasl 1.6
  • 171983redhat-RHSA-2023-0959.nasl 1.7
  • 210793redhat-RHSA-2024-9333.nasl 1.2
  • 160392f5_bigip_SOL19473898.nasl 1.12
  • 215764azure_linux_CVE-2023-1393.nasl 1.31
  • 215555azure_linux_CVE-2024-11053.nasl 1.4
  • 216051azure_linux_CVE-2024-43806.nasl 1.2
  • 215851azure_linux_CVE-2024-8096.nasl 1.2
  • 233114azure_linux_CVE-2025-27144.nasl 1.2
  • 201765mariner_CVE-2023-1393.nasl 1.81
  • 214282mariner_CVE-2024-11053.nasl 1.4
  • 213306mariner_CVE-2024-43806.nasl 1.3
  • 233338mariner_CVE-2024-53920.nasl 1.2
  • 209586mariner_CVE-2024-8096.nasl 1.4
  • 217096mariner_CVE-2025-27144.nasl 1.5
  • 232951aix_IJ53757.nasl 1.3
  • 232950aix_IJ53792.nasl 1.3
  • 232952aix_IJ53923.nasl 1.3
  • 232953aix_IJ53929.nasl 1.3
  • 233372debian_DSA-5888.nasl 1.2
  • 233357ingress-nginx-controller-CVE-2025-1974.nasl 1.2
  • 206148teamcity_2024_7_1.nasl 1.5
  • 210400redhat-RHSA-2024-8922.nasl 1.2
  • 500702tenable_ot_siemens_CVE-2020-8745.nasl 1.7
new
  • 233451mattermost_server_MMSA-2024-00409.nasl 1.1
  • 233453mattermost_server_MMSA-2025-00418.nasl 1.1
  • 233455mattermost_server_MMSA-2025-00421.nasl 1.1
  • 233450mattermost_server_MMSA-2025-00422.nasl 1.1
  • 233452mattermost_server_MMSA-2025-00432.nasl 1.1
  • 233454mattermost_server_MMSA-2025-00444.nasl 1.1
  • 233464spring_security_CVE-2025-22228.nasl 1.1
  • 233434ollama_0_3_14.nasl 1.1
  • 233194tenable_nessus_agent_TNS-2025-02.nasl 1.7
  • 233331google_chrome_134_0_6998_177.nasl 1.5
  • 232985veeam_backup_and_replication_kb4724.nasl 1.4
  • 233425macos_firefox_115_21_1_esr.nasl 1.1
  • 233428macos_firefox_128_8_1_esr.nasl 1.1
  • 233424macos_firefox_136_0_4.nasl 1.1
  • 233426mozilla_firefox_115_21_1_esr.nasl 1.1
  • 233427mozilla_firefox_128_8_1_esr.nasl 1.1
  • 233423mozilla_firefox_136_0_4.nasl 1.1
  • 233431gitlab_cve-2025-0811.nasl 1.1
  • 233429gitlab_cve-2025-2242.nasl 1.1
  • 233432gitlab_cve-2025-2255.nasl 1.1
  • 233430gitlab_cve-2025-2867.nasl 1.1
  • 233433redhat-RHSA-2024-9541.nasl 1.1
  • 233436oraclelinux_ELSA-2025-3336.nasl 1.1
  • 233435oraclelinux_ELSA-2025-3344.nasl 1.1
  • 233439oraclelinux_ELSA-2025-3261.nasl 1.1
  • 233440oraclelinux_ELSA-2025-3262.nasl 1.1
  • 233437al2_ALASNGINX1-2025-008.nasl 1.1
  • 233438al2_ALASUNBOUND-1_17-2025-004.nasl 1.1
  • 233448azure_linux_CVE-2020-8565.nasl 1.1
  • 233449azure_linux_CVE-2023-46137.nasl 1.1
  • 233446azure_linux_CVE-2023-6918.nasl 1.1
  • 233441azure_linux_CVE-2024-53920.nasl 1.1
  • 233444mariner_CVE-2023-6918.nasl 1.1
  • 233445mariner_CVE-2024-33599.nasl 1.1
  • 233443mariner_CVE-2024-33600.nasl 1.1
  • 233442mariner_CVE-2025-21490.nasl 1.1
  • 233447mariner_CVE-2025-22870.nasl 1.1
  • 233462snapcenter_6_1p1.nasl 1.1
  • 233463devolutions_desktop_manager_DEVO-2025-0005.nasl 1.1
  • 233456suse_SU-2025-1041-1.nasl 1.1
  • 233457suse_SU-2025-1043-1.nasl 1.1
  • 233458redhat-RHSA-2025-0925.nasl 1.1
  • 233460suse_SU-2025-1036-1.nasl 1.1
  • 233461suse_SU-2025-1037-1.nasl 1.1
  • 233459suse_SU-2025-1038-1.nasl 1.1