165702 | Delta Electronics DIALink Known Cryptographic Key Authentication Bypass (CVE-2022-2660) | Nessus | SCADA | 10/5/2022 | 11/12/2024 | high |
209673 | mySCADA myPro Hard-coded Telnet Password (CVE-2024-4708 | Nessus | SCADA | 10/25/2024 | 10/28/2024 | critical |
168263 | Delta Electronics InfraSuite Device Master Gateway Detection | Nessus | SCADA | 11/29/2022 | 11/12/2024 | info |
173823 | Rockwell Automation ThinManager ThinServer Detection | Nessus | SCADA | 4/4/2023 | 11/19/2024 | info |
7277 | OT Device Type Detection | Nessus Network Monitor | SNMP | 7/26/2017 | 8/16/2018 | info |
7278 | OT Device Version Detection | Nessus Network Monitor | SNMP | 7/26/2017 | 8/16/2018 | info |
161894 | Delta Electronics DIAEnergie Detection | Nessus | SCADA | 6/6/2022 | 11/22/2024 | info |
7276 | OT Device Detection | Nessus Network Monitor | SNMP | 7/26/2017 | 8/16/2018 | info |
162818 | Keysight Technologies Sensor Management Server Detection | Nessus | SCADA | 7/7/2022 | 11/12/2024 | info |
165703 | Delta Electronics DIALink Detection | Nessus | SCADA | 10/5/2022 | 11/12/2024 | info |
208190 | Siemens User Management Component Heap-based Buffer Overflow (CVE-2024-33698 | Nessus | SCADA | 10/4/2024 | 10/8/2024 | critical |
189483 | Fedora 39 : fonttools (2024-6d1d9f70d2) | Nessus | Fedora Local Security Checks | 1/24/2024 | 11/14/2024 | high |
190220 | Delta Electronics DIAEnergie Hard-coded JWT Key (CVE-2022-3214) | Nessus | SCADA | 2/8/2024 | 11/22/2024 | critical |
207348 | Schneider Electric Accutech Manager Stack Exhaustion (CVE-2024-6918) | Nessus | SCADA | 9/17/2024 | 9/18/2024 | high |
173822 | Rockwell Automation ThinManager ThinServer Path Traversal File Upload (CVE-2023-27855) | Nessus | SCADA | 4/4/2023 | 7/17/2024 | critical |
193685 | Siemens SINEC NMS TFTP File Upload (CVE-2024-23811) | Nessus | SCADA | 4/22/2024 | 5/20/2024 | high |
211580 | Rockwell Automation ThinManager ThinServer Missing Authentication (CVE-2024-10386) | Nessus | SCADA | 11/19/2024 | 11/20/2024 | critical |
161893 | Delta Electronics DIAEnergie Blind SQLi (CVE-2021-38391) | Nessus | SCADA | 6/6/2022 | 11/22/2024 | critical |
159008 | Schneider Electric IGSS Data Server Path Traversal (CVE-2022-24312) | Nessus | SCADA | 3/17/2022 | 7/17/2024 | critical |
168262 | Delta Electronics InfraSuite Device Master Gateway Information Disclosure (CVE-2022-41629) | Nessus | SCADA | 11/29/2022 | 11/22/2024 | critical |
165180 | Delta Electronics DIAEnergie Blind SQLi (CVE-2022-26013) | Nessus | SCADA | 9/15/2022 | 11/22/2024 | critical |
164696 | Keysight Technologies Sensor Management Server addLicenseFile Path Traversal (CVE-2022-38129) | Nessus | SCADA | 9/6/2022 | 11/22/2024 | critical |
155316 | Schneider Electric ISGG dc.exe File Upload RCE (CVE-2021-22803) | Nessus | SCADA | 11/12/2021 | 7/17/2024 | critical |
201036 | Rockwell Automation ThinManager ThinServer RCE (CVE-2024-5988) | Nessus | SCADA | 6/26/2024 | 7/17/2024 | critical |
208191 | Siemens User Management Component RIS Server Detection | Nessus | SCADA | 10/4/2024 | 11/12/2024 | info |
3922 | Mozilla Firefox < 1.5.0.10 / 2.0.0.2 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2/26/2007 | 3/6/2019 | medium |
163515 | Schneider Electric IGSS Data Server Out-of-bounds Write (CVE-2022-32526) | Nessus | SCADA | 7/28/2022 | 7/17/2024 | critical |
500005 | Fortinet OT Asset Information | Tenable OT Security | Tenable.ot | 2/7/2022 | 2/7/2022 | info |
207349 | Schneider Electric Accutech Manager Server Detection | Nessus | SCADA | 9/17/2024 | 11/12/2024 | info |
158460 | VISAM Automation Base (VBASE) Web-Remote Detection | Nessus | SCADA | 3/1/2022 | 11/12/2024 | info |
3272 | NTOP < 3.2 ntop.init Temporary File Symlink Arbitrary File Overwrite | Nessus Network Monitor | CGI | 10/31/2005 | 3/6/2019 | medium |
500002 | Dell OT Asset Information | Tenable OT Security | Tenable.ot | 2/7/2022 | 2/7/2022 | info |
500019 | VMware OT Asset Information | Tenable OT Security | Tenable.ot | 2/7/2022 | 2/7/2022 | info |
500658 | Emerson DeltaV Distributed Control System Use of Hard-Coded Credentials (CVE-2022-29962, CVE-2022-29963, CVE-2022-29964, CVE-2022-29965, CVE-2022-30261, CVE-2022-30263, CVE-2022-30266) | Tenable OT Security | Tenable.ot | 6/22/2022 | 8/8/2024 | medium |
500656 | Honeywell Safety Manager Missing Authentication For Critical Function (CVE-2022-30313, CVE-2022-30314, CVE-2022-30315, CVE-2022-30316, CVE-2022-30317) | Tenable OT Security | Tenable.ot | 6/22/2022 | 3/4/2024 | critical |
500657 | Omron SYSMAC CS/CJ/CP Series and NJ/NX Series Cleartext Transmission of Sensitive Information (CVE-2022-31204, CVE-2022-31207) | Tenable OT Security | Tenable.ot | 6/22/2022 | 3/4/2024 | critical |
500655 | Honeywell Saia Burgess PG5 PCD Authentication Bypass Using an Alternate Path or Channel (CVE-2022-30319, CVE-2022-30320) | Tenable OT Security | Tenable.ot | 6/22/2022 | 3/4/2024 | high |
171381 | Fedora 36 : chromium (2023-4e6353c6f7) | Nessus | Fedora Local Security Checks | 2/12/2023 | 11/15/2024 | high |
500659 | JTEKT TOYOPUC Missing Authentication For Critical Function (CVE-2022-29951, CVE-2022-29958) | Tenable OT Security | Tenable.ot | 6/23/2022 | 3/4/2024 | critical |
172153 | Amazon Linux 2 : thunderbird (ALAS-2023-1983) | Nessus | Amazon Linux Local Security Checks | 3/7/2023 | 2/20/2024 | high |
178571 | RHEL 9 : java-11-openjdk (RHSA-2023:4157) | Nessus | Red Hat Local Security Checks | 7/20/2023 | 11/8/2024 | medium |
178714 | Oracle Linux 7 : java-11-openjdk (ELSA-2023-4233) | Nessus | Oracle Linux Local Security Checks | 7/21/2023 | 11/2/2024 | medium |
178975 | Oracle Linux 8 : java-11-openjdk (ELSA-2023-4175) | Nessus | Oracle Linux Local Security Checks | 7/28/2023 | 10/22/2024 | medium |
178634 | RHEL 9 : java-11-openjdk (RHSA-2023:4158) | Nessus | Red Hat Local Security Checks | 7/20/2023 | 11/7/2024 | medium |
500754 | Phoenix Contact Classic Line Controllers Insufficient Verification of Data Authenticity (CVE-2022-31800) | Tenable OT Security | Tenable.ot | 1/25/2023 | 9/4/2024 | critical |
178570 | RHEL 8 : java-11-openjdk (RHSA-2023:4164) | Nessus | Red Hat Local Security Checks | 7/20/2023 | 11/7/2024 | medium |
178573 | RHEL 8 : java-11-openjdk (RHSA-2023:4165) | Nessus | Red Hat Local Security Checks | 7/20/2023 | 11/8/2024 | medium |
178722 | AlmaLinux 8 : java-11-openjdk (ALSA-2023:4175) | Nessus | Alma Linux Local Security Checks | 7/21/2023 | 7/21/2023 | medium |
178574 | RHEL 8 : java-11-openjdk (RHSA-2023:4163) | Nessus | Red Hat Local Security Checks | 7/20/2023 | 11/7/2024 | medium |
178633 | RHEL 8 : java-11-openjdk (RHSA-2023:4175) | Nessus | Red Hat Local Security Checks | 7/20/2023 | 11/8/2024 | medium |