nessus Plugin Feed 202312011220

Dec 1, 2023, 12:20 PM
modified detection
  • 186467trellix_enterprise_security_manager_11_6_8.nasl 1.2
  • 186008debian_DSA-5559.nasl 1.3
  • 186416xen_server_XSA-445.nasl 1.2
  • 186415xen_server_XSA-446.nasl 1.2
  • 186362google_chrome_119_0_6045_199.nasl 1.2
  • 186363macosx_google_chrome_119_0_6045_199.nasl 1.2
  • 186468solarwinds_solarwinds_platform_2023_4_2.nasl 1.2
  • 186178foxit_reader_2023_3.nasl 1.2
  • 186479zyxel_usg_CVE-2023-35139.nasl 1.1
  • 186143fedora_2023-c908110b8a.nasl 1.2
  • 186031macos_firefox_115_5.nasl 1.2
  • 186032mozilla_firefox_115_5.nasl 1.2
  • 186357oraclelinux_ELSA-2023-7509.nasl 1.2
  • 186318redhat-RHSA-2023-7507.nasl 1.3
  • 186475intel_chipset_device_software_10_1_19444_8378.nasl 1.1
  • 186417liferay_7_4_3_96_CVE-2023-47797.nasl 1.2
  • 185904splunk_912_cve-2023-46213.nasl 1.3
  • 183919apple_ios_158_check.nbin 1.3
  • 168872apple_ios_162_check.nbin 1.22
  • 168669macos_HT213533.nasl 1.10
  • 177475macos_HT213810.nasl 1.6
  • 177474macos_HT213813.nasl 1.6
  • 183882macos_HT213985.nasl 1.4
  • 186474cisco-sa-accsc-dos-9SLzkZ8_cve-2023-20240.nasl 1.1
  • 186482zyxel_usg_CVE-2023-5960.nasl 1.1
  • 186480zyxel_usg_multiple_vulnerabilities.nasl 1.1
  • 186477microsoft_powershell_macos_installed.nbin 1.1
  • 186187macos_firefox_115_5_0_esr.nasl 1.2
  • 186030mozilla_firefox_120_0.nasl 1.2
  • 186315redhat-RHSA-2023-7508.nasl 1.3
  • 186438redhat-RHSA-2023-7573.nasl 1.1
  • 186432redhat-RHSA-2023-7577.nasl 1.1
  • 186011nessus_TNS-2023-39.nasl 1.3
  • 185901microsoft_edge_chromium_119_0_2151_72.nasl 1.2
  • 185900smb_nt_ms23_nov_win_defender.nasl 1.3
  • 168785apple_ios_1572_check.nbin 1.21
  • 177712apple_ios_1577_check.nbin 1.5
  • 177520apple_ios_1651_check.nbin 1.7
  • 183965apple_ios_1672_check.nbin 1.4
  • 177477macos_HT213809.nasl 1.6
  • 185777macosx_wireshark_4_0_11.nasl 1.4
  • 186179foxit_pdf_editor_2023_3.nasl 1.2
  • 186144fedora_2023-2bd5892754.nasl 1.2
  • 186029macos_firefox_120_0.nasl 1.2
  • 186376oraclelinux_ELSA-2023-7507.nasl 1.1
  • 186423oraclelinux_ELSA-2023-7508.nasl 1.1
  • 186317redhat-RHSA-2023-7510.nasl 1.3
  • 186308redhat-RHSA-2023-7512.nasl 1.3
  • 186431redhat-RHSA-2023-7569.nasl 1.1
  • 186012nessus_TNS-2023-40.nasl 1.3
  • 185961tenable_nessus_agent_TNS-2023-41.nasl 1.3
  • 185903splunk_912_cve-2023-46214.nasl 1.4
  • 183881macos_HT213983.nasl 1.5
  • 185607fortigate_FG-IR-22-396.nasl 1.4
  • 185608fortigate_FG-IR-23-151.nasl 1.4
  • 186473cisco-sa-accsc-dos-9SLzkZ8_cve-2023-20241.nasl 1.1
  • 186466trellix_enterprise_security_manager_11_6_9.nasl 1.2
  • 185772macosx_wireshark_3_6_19.nasl 1.2
  • 186364tomcat_8_5_96.nasl 1.2
  • 186428ibm_mq_7063661.nasl 1.2
  • 186481zyxel_usg_CVE-2023-4397.nasl 1.1
  • 186478macos_microsoft_powershell_CVE-2023-36013.nasl 1.1
  • 186186mozilla_firefox_115_5_0_esr.nasl 1.2
  • 186312redhat-RHSA-2023-7509.nasl 1.3
  • 186374redhat-RHSA-2023-7547.nasl 1.1
  • 186208ubuntu_USN-6509-1.nasl 1.2
  • 186476intel_chipset_device_software_win_installed.nbin 1.1
  • 186418vim_9_0_2106.nasl 1.2
  • 168875apple_ios_1612_check.nbin 1.19
  • 183966apple_ios_171_check.nbin 1.4
  • 186414appletv_17_1.nasl 1.2
  • 168697macos_HT213532.nasl 1.10
  • 168670macos_HT213534.nasl 1.11
  • 185949vmware_cloud_director_vmsa-2023-0026.nasl 1.3
new
  • 186506openSUSE-2023-0386-1.nasl 1.0
  • 186507openSUSE-2023-0387-1.nasl 1.0
  • 186504openSUSE-2023-0385-1.nasl 1.0
  • 186501suse_SU-2023-4619-1.nasl 1.0
  • 186500freebsd_pkg_7e1a508f716747b0b9fc95f541933a86.nasl 1.0
  • 186505openSUSE-2023-0384-1.nasl 1.0
  • 186502suse_SU-2023-4623-1.nasl 1.0
  • 186503suse_SU-2023-4622-1.nasl 1.0
  • 186499freebsd_pkg_302fc846860f482ea8f6ee9f254dfacf.nasl 1.0
  • 186498freebsd_pkg_3b14b2b4901411ee98b3001b217b3468.nasl 1.0