nessus Plugin Feed 202302271407

Feb 27, 2023, 2:07 PM
modified detection
  • 171896vmware_vrealize_orchestrator_VMSA-2023-0005.nasl 1.1
  • 171883gitlab_CVE-2023-23946.nasl 1.1
  • 171875fedora_2023-d12ff09d38.nasl 1.1
  • 171626debian_DLA-3321.nasl 1.1
  • 171498debian_DSA-5349.nasl 1.2
  • 171465php_8_1_16.nasl 1.2
  • 171315db2_6953763_win.nasl 1.3
  • 171314db2_6953759_nix.nasl 1.4
  • 151488smb_nt_ms21_jul_CVE-2021-34527_reg_check.nasl 1.15
  • 151479smb_nt_ms21_jul_5004960.nasl 1.8
  • 151476smb_nt_ms21_jul_5004951.nasl 1.9
  • 171902fortiweb_FG-IR-22-151.nasl 1.1
  • 171893manageengine_firewall_analyzer_cve-2022-36923_direct.nbin 1.1
  • 171842suse_SU-2023-0476-1.nasl 1.1
  • 171551joomla_428.nasl 1.2
  • 171516solarwinds_solarwinds_platform_2023_1.nasl 1.2
  • 169472suse_SU-2023-0009-1.nasl 1.4
  • 171466php_8_2_3.nasl 1.2
  • 171436php_8_0_28.nasl 1.2
  • 171387freebsd_pkg_0a7a5dfbaba411edbe2c001cc0382b2f.nasl 1.2
  • 151478smb_nt_ms21_jul_5004959.nasl 1.8
  • 171884gitlab_CVE-2023-22490.nasl 1.1
  • 171876fedora_2023-452714dbc6.nasl 1.1
  • 171844suse_SU-2023-0475-1.nasl 1.1
  • 171597citrix_workspace_CTX477617.nasl 1.2
  • 171501cloudbees-security-advisory-2023-02-15.nasl 1.2
  • 171316db2_11_5_8000_317_26513_win.nasl 1.4
  • 151477smb_nt_ms21_jul_5004958.nasl 1.8
  • 151475smb_nt_ms21_jul_5004950.nasl 1.8
  • 151473smb_nt_ms21_jul_5004947.nasl 1.8
  • 151472smb_nt_ms21_jul_5004946.nasl 1.8
  • 150537suse_SU-2021-14704-1.nasl 1.5
  • 171894cisco-sa-nxfp-cmdinj-XXBZjtR-ucs.nasl 1.1
  • 169474suse_SU-2023-0010-1.nasl 1.1
  • 171595nodejs_2023_feb.nasl 1.2
  • 171593citrix_vda_CTX477616.nasl 1.2
  • 171479Slackware_SSA_2023-045-02.nasl 1.2
  • 171443smb_nt_ms23_feb_visual_studio.nasl 1.3
  • 171367Slackware_SSA_2023-041-01.nasl 1.2
  • 171317db2_6953763_nix.nasl 1.3
  • 169466suse_SU-2023-0011-1.nasl 1.1
  • 151474smb_nt_ms21_jul_5004948.nasl 1.8
  • 151471smb_nt_ms21_jul_5004945.nasl 1.8
  • 142284EulerOS_SA-2020-2392.nasl 1.8
  • 140864EulerOS_SA-2020-2097.nasl 1.8