Dec 4, 2025, 10:27 PM modified detection- 193271oisf_suricata_win_installed.nbin • 1.90
- 277364unpatched_CVE_2025_12744.nasl • 1.2
- 269454unpatched_CVE_2025_39948.nasl • 1.6
- 277371unpatched_CVE_2025_13946.nasl • 1.3
- 277372unpatched_CVE_2025_13947.nasl • 1.2
- 276582unpatched_CVE_2025_43421.nasl • 1.2
- 277411unpatched_CVE_2025_66293.nasl • 1.4
- 238559tencentos_TSSA_2022_0006.nasl • 1.3
- 239656tencentos_TSSA_2022_0014.nasl • 1.3
- 239103tencentos_TSSA_2022_0015.nasl • 1.4
- 240029tencentos_TSSA_2022_0016.nasl • 1.4
- 239371tencentos_TSSA_2022_0017.nasl • 1.5
- 238742tencentos_TSSA_2022_0020.nasl • 1.3
- 238605tencentos_TSSA_2022_0022.nasl • 1.3
- 238558tencentos_TSSA_2022_0023.nasl • 1.3
- 238713tencentos_TSSA_2022_0024.nasl • 1.3
- 276296tencentos_TSSA_2022_0033.nasl • 1.2
- 276382tencentos_TSSA_2022_0034.nasl • 1.3
- 239623tencentos_TSSA_2022_0049.nasl • 1.5
- 276433tencentos_TSSA_2022_0052.nasl • 1.2
new- 277497suricata_7_0_13_8_0_2.nasl • 1.1
- 277498suricata_8_0_2.nasl • 1.1
- 277468mongodb_server_SERVER-101230.nasl • 1.1
- 277470mongodb_server_SERVER-105873.nasl • 1.1
- 277469mongodb_server_SERVER-51366.nasl • 1.1
- 277475alma_linux_ALSA-2025-22660.nasl • 1.1
- 277472redhat-RHSA-2025-22752.nasl • 1.1
- 277471redhat-RHSA-2025-22753.nasl • 1.1
- 277473redhat-RHSA-2025-22760.nasl • 1.1
- 277474redhat-RHSA-2025-22773.nasl • 1.1
- 277476freebsd_pkg_245bd19fd03511f084e9c7a56e37e3f0.nasl • 1.1
- 277482unpatched_CVE_2025_40215.nasl • 1.1
- 277478unpatched_CVE_2025_40217.nasl • 1.1
- 277481unpatched_CVE_2025_40219.nasl • 1.1
- 277479unpatched_CVE_2025_40231.nasl • 1.1
- 277477unpatched_CVE_2025_40242.nasl • 1.1
- 277480unpatched_CVE_2025_40243.nasl • 1.1
- 277483freebsd_pkg_6ebe4a30d13811f0af8c8447094a420f.nasl • 1.1
- 277490unpatched_CVE_2025_40214.nasl • 1.1
- 277496unpatched_CVE_2025_40220.nasl • 1.1
- 277486unpatched_CVE_2025_40223.nasl • 1.1
- 277493unpatched_CVE_2025_40233.nasl • 1.1
- 277494unpatched_CVE_2025_40240.nasl • 1.1
- 277492unpatched_CVE_2025_40244.nasl • 1.1
- 277484unpatched_CVE_2025_40245.nasl • 1.1
- 277487unpatched_CVE_2025_43458.nasl • 1.1
- 277488unpatched_CVE_2025_55753.nasl • 1.1
- 277485unpatched_CVE_2025_58098.nasl • 1.1
- 277491unpatched_CVE_2025_65082.nasl • 1.1
- 277495unpatched_CVE_2025_66200.nasl • 1.1
- 277489unpatched_CVE_2025_66287.nasl • 1.1
|
Dec 4, 2025, 7:43 PM new- 277424ubuntu_USN-7881-1.nasl • 1.1
- 277425ubuntu_USN-7882-1.nasl • 1.1
- 277426ubuntu_USN-7883-1.nasl • 1.1
- 277423ubuntu_USN-7884-1.nasl • 1.1
- 277422ubuntu_USN-7885-1.nasl • 1.1
- 277427ubuntu_USN-7889-1.nasl • 1.1
- 277466struts_S2-068.nasl • 1.1
- 277464devolutions_server_DEVO-2025-0017.nasl • 1.1
- 277465devolutions_remote_desktop_manager_DEVO-2025-0017.nasl • 1.1
- 277467python_django_5_2_9.nasl • 1.1
- 277412debian_DSA-6070.nasl • 1.1
- 504814tenable_ot_sony_CVE-2025-62497.nasl • 1.2
- 504815tenable_ot_sony_CVE-2025-64730.nasl • 1.1
- 277413fedora_2025-073e4f7991.nasl • 1.1
- 277415fedora_2025-55bbd18c79.nasl • 1.1
- 277414fedora_2025-7ea43a29f2.nasl • 1.1
- 277419unpatched_CVE_2025_64750.nasl • 1.1
- 277418unpatched_CVE_2025_66476.nasl • 1.1
- 277417fedora_2025-0cc929ff17.nasl • 1.1
- 277416fedora_2025-72fbf180c7.nasl • 1.1
- 277421debian_DLA-4394.nasl • 1.1
- 277420oraclelinux_ELSA-2025-20998.nasl • 1.1
- 277437redhat-RHSA-2025-22728.nasl • 1.1
- 277438redhat-RHSA-2025-22729.nasl • 1.1
- 277436redhat-RHSA-2025-22742.nasl • 1.1
- 277440PhotonOS_PHSA-2025-4_0-0916_cups.nasl • 1.1
- 277439PhotonOS_PHSA-2025-5_0-0697_cups.nasl • 1.1
- 277429unpatched_CVE_2021_25220.nasl • 1.1
- 277428unpatched_CVE_2025_39665.nasl • 1.1
- 277435rocky_linux_RLSA-2023-5849.nasl • 1.1
- 277433rocky_linux_RLSA-2023-5869.nasl • 1.1
- 277432rocky_linux_RLSA-2025-22387.nasl • 1.1
- 277430rocky_linux_RLSA-2025-22388.nasl • 1.1
- 277431rocky_linux_RLSA-2025-22405.nasl • 1.1
- 277434rocky_linux_RLSA-2025-22668.nasl • 1.1
- 277456tencentos_TSSA_2025_0892.nasl • 1.1
- 277461tencentos_TSSA_2025_0896.nasl • 1.1
- 277459tencentos_TSSA_2025_0924.nasl • 1.1
- 277454tencentos_TSSA_2025_0925.nasl • 1.1
- 277455tencentos_TSSA_2025_0926.nasl • 1.1
- 277458tencentos_TSSA_2025_0931.nasl • 1.1
- 277460tencentos_TSSA_2025_0936.nasl • 1.1
- 277457tencentos_TSSA_2025_0937.nasl • 1.1
- 277453ubuntu_USN-7904-1.nasl • 1.1
- 277451ubuntu_USN-7907-1.nasl • 1.1
- 277452ubuntu_USN-7908-1.nasl • 1.1
- 277449oraclelinux_ELSA-2025-21013.nasl • 1.1
- 277450oraclelinux_ELSA-2025-21020.nasl • 1.1
- 277448oraclelinux_ELSA-2025-21037.nasl • 1.1
- 277447unpatched_CVE_2024_3884.nasl • 1.1
- 277446unpatched_CVE_2025_12084.nasl • 1.1
- 277445unpatched_CVE_2025_12819.nasl • 1.1
- 277444unpatched_CVE_2025_13992.nasl • 1.1
- 277443unpatched_CVE_2025_41066.nasl • 1.1
- 277442ubuntu_USN-7905-1.nasl • 1.1
- 277441ubuntu_USN-7906-1.nasl • 1.1
- 277462unpatched_CVE_2025_65404.nasl • 1.1
- 277463unpatched_CVE_2025_65405.nasl • 1.1
|
Dec 4, 2025, 9:12 AM |
Dec 4, 2025, 1:11 AM new- 277121rapid7_velociraptor_macos_installed.nbin • 1.1
- 277152alinux3_sa_2025-0188.nasl • 1.1
- 277151alinux3_sa_2025-0189.nasl • 1.1
- 277149freebsd_pkg_ba02dfb6ce3111f0a327589cfc01894a.nasl • 1.1
- 277147freebsd_pkg_e72ec9c1ced411f0a958b42e991fc52e.nasl • 1.1
- 277148freebsd_pkg_ea64d2ecced411f0a958b42e991fc52e.nasl • 1.1
- 277150freebsd_pkg_eda92945ced411f0a958b42e991fc52e.nasl • 1.1
- 277145unpatched_CVE_2018_15853.nasl • 1.1
- 277142unpatched_CVE_2018_15859.nasl • 1.1
- 277143unpatched_CVE_2018_15861.nasl • 1.1
- 277144unpatched_CVE_2018_15863.nasl • 1.1
- 277146unpatched_CVE_2025_64775.nasl • 1.1
- 277141rocky_linux_RLSA-2025-22361.nasl • 1.1
- 277140nutanix_NXSA-AHV-20230302_103084.nasl • 1.1
- 277139oraclelinux_ELSA-2025-22405.nasl • 1.1
- 277138redhat-RHSA-2025-22549.nasl • 1.1
- 277137redhat-RHSA-2025-22607.nasl • 1.1
- 277130oraclelinux_ELSA-2025-200950.nasl • 1.1
- 277131oraclelinux_ELSA-2025-201260.nasl • 1.1
- 277135oraclelinux_ELSA-2025-201450.nasl • 1.1
- 277133oraclelinux_ELSA-2025-201550.nasl • 1.1
- 277134oraclelinux_ELSA-2025-201810.nasl • 1.1
- 277136oraclelinux_ELSA-2025-204780.nasl • 1.1
- 277132oraclelinux_ELSA-2025-28026.nasl • 1.1
- 277128unity_linux_UTSA-2025-991029.nasl • 1.1
- 277129unity_linux_UTSA-2025-991030.nasl • 1.1
- 277126redhat-RHSA-2025-22255.nasl • 1.1
- 277127redhat-RHSA-2025-22571.nasl • 1.1
- 277125unpatched_CVE_2025_27232.nasl • 1.1
- 277123unpatched_CVE_2022_21633.nasl • 1.1
- 277122unpatched_CVE_2022_21638.nasl • 1.1
- 277124unpatched_CVE_2025_49643.nasl • 1.1
- 277117fedora_2025-416c3b48b3.nasl • 1.1
- 277119fedora_2025-5f73919942.nasl • 1.1
- 277118fedora_2025-65fc438cba.nasl • 1.1
- 277120fedora_2025-f618726d01.nasl • 1.1
- 277111splunk_1002_cve-2025-20387.nasl • 1.1
- 277116splunk_1002_cve-2025-20385.nasl • 1.1
- 277110splunk_1002_cve-2025-47273.nasl • 1.1
- 277115splunk_1001_cve-2025-20384.nasl • 1.1
- 277113splunk_1002_cve-2025-20389.nasl • 1.1
- 277109splunk_1002_cve-2025-20386.nasl • 1.1
- 277114splunk_1002_cve-2025-20383.nasl • 1.1
- 277112splunk_1002_cve-2025-20382.nasl • 1.1
|
Dec 3, 2025, 8:52 PM new- 277103intel_hpc_toolkit_sa-01386.nasl • 1.1
- 250289intel_oneapi_base_toolkit_2025_1_0.nasl • 1.2
- 277102intel_oneapi_math_library_2025_2_0.nasl • 1.1
- 504814tenable_ot_sony_CVE-2025-62497.nasl • 1.1
- 277104devolutions_server_DEVO-2025-0018.nasl • 1.1
- 277101unpatched_CVE_2025_13632.nasl • 1.1
- 277100unpatched_CVE_2025_13640.nasl • 1.1
- 277097unpatched_CVE_2025_13372.nasl • 1.1
- 277098unpatched_CVE_2025_13633.nasl • 1.1
- 277093unpatched_CVE_2025_13637.nasl • 1.1
- 277095unpatched_CVE_2025_13639.nasl • 1.1
- 277099unpatched_CVE_2025_13720.nasl • 1.1
- 277096unpatched_CVE_2025_65105.nasl • 1.1
- 277094unpatched_CVE_2025_65187.nasl • 1.1
- 277090unpatched_CVE_2025_13353.nasl • 1.1
- 277091unpatched_CVE_2025_13634.nasl • 1.1
- 277087unpatched_CVE_2025_13636.nasl • 1.1
- 277089unpatched_CVE_2025_59303.nasl • 1.1
- 277088unpatched_CVE_2025_64460.nasl • 1.1
- 277092unpatched_CVE_2025_66399.nasl • 1.1
- 277085unpatched_CVE_2025_13630.nasl • 1.1
- 277082unpatched_CVE_2025_13631.nasl • 1.1
- 277081unpatched_CVE_2025_13635.nasl • 1.1
- 277080unpatched_CVE_2025_13638.nasl • 1.1
- 277084unpatched_CVE_2025_13721.nasl • 1.1
- 277086unpatched_CVE_2025_61727.nasl • 1.1
- 277083unpatched_CVE_2025_61729.nasl • 1.1
- 277107unpatched_CVE_2025_65406.nasl • 1.1
- 277105nodejs_react_server_components_CVE-2025-55182.nasl • 1.1
- 277108nextjs_framework_CVE-2025-66478.nasl • 1.1
- 277106splunk_1001_cve-2025-20388.nasl • 1.1
|
Dec 3, 2025, 3:34 AM modified detection- 227513unpatched_CVE_2024_21145.nasl • 1.4
- 252076unpatched_CVE_2024_21235.nasl • 1.2
- 271685unpatched_CVE_2025_11839.nasl • 1.3
- 250941unpatched_CVE_2025_3198.nasl • 1.6
- 276664unpatched_CVE_2025_40212.nasl • 1.4
- 248279unpatched_CVE_2025_50059.nasl • 1.7
- 258936unpatched_CVE_2025_5245.nasl • 1.6
- 274576unpatched_CVE_2025_59777.nasl • 1.4
- 275748unpatched_CVE_2025_64076.nasl • 1.3
- 276973unpatched_CVE_2025_66270.nasl • 1.2
- 275716aix_IJ55897.nasl • 1.3
- 275719aix_IJ55968.nasl • 1.3
- 275718aix_IJ56113.nasl • 1.3
- 275717aix_IJ56230.nasl • 1.3
- 244261unpatched_CVE_2025_21902.nasl • 1.7
- 260497unpatched_CVE_2025_21931.nasl • 1.7
- 252096unpatched_CVE_2023_21938.nasl • 1.2
- 253189unpatched_CVE_2023_22041.nasl • 1.2
- 253244unpatched_CVE_2024_21004.nasl • 1.2
- 228295unpatched_CVE_2024_21085.nasl • 1.4
- 252091unpatched_CVE_2024_21147.nasl • 1.2
- 231289unpatched_CVE_2025_0840.nasl • 1.4
- 232123unpatched_CVE_2025_1153.nasl • 1.6
- 276959unpatched_CVE_2025_12638.nasl • 1.2
- 276745unpatched_CVE_2025_13502.nasl • 1.3
- 248057unpatched_CVE_2025_50106.nasl • 1.6
- 275382unpatched_CVE_2025_64345.nasl • 1.3
new- 277072nutanix_NXSA-AOS-6_10_1_11.nasl • 1.1
- 277073nutanix_NXSA-AOS-7_3_1_2.nasl • 1.1
- 277068unity_linux_UTSA-2025-991028.nasl • 1.1
- 277071oraclelinux_ELSA-2025-28024.nasl • 1.1
- 277069unpatched_CVE_2025_66422.nasl • 1.1
- 277070unpatched_CVE_2025_66423.nasl • 1.1
- 277075google_chrome_143_0_7499_40.nasl • 1.1
- 277074macosx_google_chrome_143_0_7499_40.nasl • 1.1
- 277076ubuntu_USN-7902-1.nasl • 1.1
- 277077oraclelinux_ELSA-2025-28025.nasl • 1.1
- 277078debian_DSA-6067.nasl • 1.1
- 277079debian_DSA-6068.nasl • 1.1
|
Dec 2, 2025, 10:53 PM new- 277010openSUSE-2025-20081-1.nasl • 1.1
- 277005openSUSE-2025-20083-1.nasl • 1.1
- 277020openSUSE-2025-20089-1.nasl • 1.1
- 277017openSUSE-2025-20090-1.nasl • 1.1
- 277016openSUSE-2025-20091-1.nasl • 1.1
- 277011openSUSE-2025-20097-1.nasl • 1.1
- 277018openSUSE-2025-20099-1.nasl • 1.1
- 277008openSUSE-2025-20100-1.nasl • 1.1
- 277004openSUSE-2025-20106-1.nasl • 1.1
- 277015openSUSE-2025-20113-1.nasl • 1.1
- 277009openSUSE-2025-20114-1.nasl • 1.1
- 277012openSUSE-2025-20115-1.nasl • 1.1
- 277006openSUSE-2025-20116-1.nasl • 1.1
- 277007openSUSE-2025-20117-1.nasl • 1.1
- 277014openSUSE-2025-20118-1.nasl • 1.1
- 277019openSUSE-2025-20119-1.nasl • 1.1
- 277013openSUSE-2025-20121-1.nasl • 1.1
- 277067redhat-RHSA-2025-22393.nasl • 1.1
- 277064redhat-RHSA-2025-22394.nasl • 1.1
- 277061redhat-RHSA-2025-22395.nasl • 1.1
- 277063redhat-RHSA-2025-22398.nasl • 1.1
- 277065redhat-RHSA-2025-22405.nasl • 1.1
- 277066redhat-RHSA-2025-22413.nasl • 1.1
- 277060redhat-RHSA-2025-22414.nasl • 1.1
- 277062redhat-RHSA-2025-22417.nasl • 1.1
- 277041fedora_2025-20ca419536.nasl • 1.1
- 277039fedora_2025-5058925e1c.nasl • 1.1
- 277042fedora_2025-6af3ed0ae3.nasl • 1.1
- 277040fedora_2025-dc3c993169.nasl • 1.1
- 277031oraclelinux_ELSA-2025-22363.nasl • 1.1
- 277036oraclelinux_ELSA-2025-22376.nasl • 1.1
- 277035oraclelinux_ELSA-2025-22388.nasl • 1.1
- 277033oraclelinux_ELSA-2025-28003.nasl • 1.1
- 277034oraclelinux_ELSA-2025-28019.nasl • 1.1
- 277032oraclelinux_ELSA-2025-28020.nasl • 1.1
- 277037unpatched_CVE_2025_13836.nasl • 1.1
- 277038unpatched_CVE_2025_13837.nasl • 1.1
- 277043newstart_cgsl_NS-SA-2025-0236_audit.nasl • 1.1
- 277044redhat-RHSA-2025-22449.nasl • 1.1
- 277046openSUSE-2025-20122-1.nasl • 1.1
- 277045openSUSE-2025-20123-1.nasl • 1.1
- 277049fedora_2025-38b1c0f3b5.nasl • 1.1
- 277051fedora_2025-9501cd4d8c.nasl • 1.1
- 277050fedora_2025-96f340d7a0.nasl • 1.1
- 277052fedora_2025-b346087f6b.nasl • 1.1
- 277047redhat-RHSA-2025-22497.nasl • 1.1
- 277048suse_SU-2025-4315-1.nasl • 1.1
- 277053openSUSE-2025-20128-1.nasl • 1.1
- 277054openSUSE-2025-20130-1.nasl • 1.1
- 277055PhotonOS_PHSA-2025-5_0-0549_linux.nasl • 1.1
- 277057unpatched_CVE_2025_66221.nasl • 1.1
- 277056unpatched_CVE_2025_66420.nasl • 1.1
- 277058unpatched_CVE_2025_66421.nasl • 1.1
- 277059unpatched_CVE_2025_66424.nasl • 1.1
- 277021openSUSE-2025-20125-1.nasl • 1.1
- 277026fedora_2025-4fc934f283.nasl • 1.1
- 277025fedora_2025-be2a1b5e6a.nasl • 1.1
- 277024fedora_2025-be2f64c384.nasl • 1.1
- 277023suse_SU-2025-4313-1.nasl • 1.1
- 277022unpatched_CVE_2025_1948.nasl • 1.1
- 277028PhotonOS_PHSA-2025-4_0-0917_libpng.nasl • 1.1
- 277027PhotonOS_PHSA-2025-4_0-0917_wireshark.nasl • 1.1
- 277029PhotonOS_PHSA-2025-5_0-0695_linux.nasl • 1.1
- 277030PhotonOS_PHSA-2025-5_0-0695_wireshark.nasl • 1.1
|
Dec 2, 2025, 5:36 PM modified detection- 265703dell_powerscale_onefs_detect.nbin • 1.4
- 503860tenable_ot_lexmark_CVE-2018-15519.nasl • 1.2
- 503861tenable_ot_lexmark_CVE-2018-15520.nasl • 1.3
- 503857tenable_ot_lexmark_CVE-2018-17944.nasl • 1.2
- 503859tenable_ot_lexmark_CVE-2019-10057.nasl • 1.2
- 503869tenable_ot_lexmark_CVE-2019-10058.nasl • 1.2
- 503862tenable_ot_lexmark_CVE-2019-10059.nasl • 1.2
- 503900tenable_ot_lexmark_CVE-2019-11358.nasl • 1.5
- 503893tenable_ot_lexmark_CVE-2019-14816.nasl • 1.3
- 503882tenable_ot_lexmark_CVE-2019-1559.nasl • 1.3
- 503872tenable_ot_lexmark_CVE-2019-6489.nasl • 1.2
- 503866tenable_ot_lexmark_CVE-2019-9930.nasl • 1.2
- 503855tenable_ot_lexmark_CVE-2019-9931.nasl • 1.2
- 503876tenable_ot_lexmark_CVE-2019-9932.nasl • 1.2
- 503879tenable_ot_lexmark_CVE-2019-9933.nasl • 1.2
- 503870tenable_ot_lexmark_CVE-2019-9934.nasl • 1.2
- 503853tenable_ot_lexmark_CVE-2019-9935.nasl • 1.2
- 503877tenable_ot_lexmark_CVE-2011-3269.nasl • 1.2
- 503864tenable_ot_lexmark_CVE-2018-18894.nasl • 1.2
- 503858tenable_ot_lexmark_CVE-2019-18791.nasl • 1.2
- 503856tenable_ot_lexmark_CVE-2019-19772.nasl • 1.2
- 503863tenable_ot_lexmark_CVE-2019-19773.nasl • 1.2
- 503881tenable_ot_lexmark_CVE-2020-10093.nasl • 1.2
- 503871tenable_ot_lexmark_CVE-2020-10094.nasl • 1.2
- 503883tenable_ot_lexmark_CVE-2020-10095.nasl • 1.2
- 503897tenable_ot_lexmark_CVE-2020-13481.nasl • 1.2
- 503886tenable_ot_lexmark_CVE-2020-35546.nasl • 1.2
- 503865tenable_ot_lexmark_CVE-2021-44734.nasl • 1.3
- 503880tenable_ot_lexmark_CVE-2021-44735.nasl • 1.3
- 503874tenable_ot_lexmark_CVE-2021-44736.nasl • 1.2
- 503875tenable_ot_lexmark_CVE-2021-44737.nasl • 1.3
- 503873tenable_ot_lexmark_CVE-2021-44738.nasl • 1.3
- 503854tenable_ot_lexmark_CVE-2022-29850.nasl • 1.3
- 503878tenable_ot_lexmark_CVE-2023-22960.nasl • 1.2
- 503867tenable_ot_lexmark_CVE-2023-23560.nasl • 1.2
- 503899tenable_ot_lexmark_CVE-2023-26063.nasl • 1.3
- 503891tenable_ot_lexmark_CVE-2023-26064.nasl • 1.3
- 503905tenable_ot_lexmark_CVE-2023-26065.nasl • 1.3
- 503906tenable_ot_lexmark_CVE-2023-26066.nasl • 1.3
- 503908tenable_ot_lexmark_CVE-2023-26067.nasl • 1.3
- 503903tenable_ot_lexmark_CVE-2023-26068.nasl • 1.3
- 503901tenable_ot_lexmark_CVE-2023-26069.nasl • 1.3
- 503895tenable_ot_lexmark_CVE-2023-26070.nasl • 1.3
- 503868tenable_ot_lexmark_CVE-2023-40239.nasl • 1.2
- 503890tenable_ot_lexmark_CVE-2023-50733.nasl • 1.4
- 503885tenable_ot_lexmark_CVE-2023-50734.nasl • 1.4
- 503896tenable_ot_lexmark_CVE-2023-50735.nasl • 1.4
- 503887tenable_ot_lexmark_CVE-2023-50736.nasl • 1.4
- 503902tenable_ot_lexmark_CVE-2023-50737.nasl • 1.4
- 503892tenable_ot_lexmark_CVE-2023-50738.nasl • 1.4
- 503889tenable_ot_lexmark_CVE-2023-50739.nasl • 1.4
- 503904tenable_ot_lexmark_CVE-2024-11344.nasl • 1.4
- 503907tenable_ot_lexmark_CVE-2024-11345.nasl • 1.3
- 503884tenable_ot_lexmark_CVE-2024-11346.nasl • 1.4
- 503888tenable_ot_lexmark_CVE-2024-11347.nasl • 1.4
- 503894tenable_ot_lexmark_CVE-2025-1127.nasl • 1.3
- 503898tenable_ot_lexmark_CVE-2025-9269.nasl • 1.3
- 157327frictionless_inventory_windows.nasl • 1.22
- 35453smb_reboot_required.nasl • 1.14
new- 276987unity_linux_UTSA-2025-991022.nasl • 1.1
- 276986unity_linux_UTSA-2025-991023.nasl • 1.1
- 276988unity_linux_UTSA-2025-991024.nasl • 1.1
- 276984unity_linux_UTSA-2025-991025.nasl • 1.1
- 276989unity_linux_UTSA-2025-991026.nasl • 1.1
- 276985unity_linux_UTSA-2025-991027.nasl • 1.1
- 276991ubuntu_USN-7899-1.nasl • 1.1
- 276990ubuntu_USN-7900-1.nasl • 1.1
- 276992ubuntu_USN-7901-1.nasl • 1.1
- 276995redhat-RHSA-2025-22445.nasl • 1.1
- 276994redhat-RHSA-2025-22451.nasl • 1.1
- 276993redhat-RHSA-2025-22496.nasl • 1.1
- 276996oraclelinux_ELSA-2025-21407.nasl • 1.1
- 276999rocky_linux_RLSA-2025-16046.nasl • 1.1
- 276997rocky_linux_RLSA-2025-16861.nasl • 1.1
- 277000rocky_linux_RLSA-2025-19572.nasl • 1.1
- 277003rocky_linux_RLSA-2025-20145.nasl • 1.1
- 277001rocky_linux_RLSA-2025-22376.nasl • 1.1
- 277002rocky_linux_RLSA-2025-22394.nasl • 1.1
- 276998rocky_linux_RLSA-2025-22417.nasl • 1.1
|
Dec 2, 2025, 7:12 AM new- 276933fluent_bit_4_1_1.nasl • 1.1
- 276974unpatched_CVE_2021_4472.nasl • 1.1
- 276959unpatched_CVE_2025_12638.nasl • 1.1
- 276951unpatched_CVE_2025_12816.nasl • 1.1
- 276953unpatched_CVE_2025_12893.nasl • 1.1
- 276981unpatched_CVE_2025_13507.nasl • 1.1
- 276961unpatched_CVE_2025_13601.nasl • 1.1
- 276976unpatched_CVE_2025_13643.nasl • 1.1
- 276962unpatched_CVE_2025_13644.nasl • 1.1
- 276971unpatched_CVE_2025_13674.nasl • 1.1
- 276980unpatched_CVE_2025_13699.nasl • 1.1
- 276955unpatched_CVE_2025_13735.nasl • 1.1
- 276952unpatched_CVE_2025_32898.nasl • 1.1
- 276966unpatched_CVE_2025_45311.nasl • 1.1
- 276982unpatched_CVE_2025_55174.nasl • 1.1
- 276954unpatched_CVE_2025_58436.nasl • 1.1
- 276958unpatched_CVE_2025_61915.nasl • 1.1
- 276975unpatched_CVE_2025_63938.nasl • 1.1
- 276977unpatched_CVE_2025_64330.nasl • 1.1
- 276967unpatched_CVE_2025_64331.nasl • 1.1
- 276969unpatched_CVE_2025_64332.nasl • 1.1
- 276956unpatched_CVE_2025_64333.nasl • 1.1
- 276972unpatched_CVE_2025_64334.nasl • 1.1
- 276960unpatched_CVE_2025_64335.nasl • 1.1
- 276978unpatched_CVE_2025_64344.nasl • 1.1
- 276957unpatched_CVE_2025_66019.nasl • 1.1
- 276968unpatched_CVE_2025_66030.nasl • 1.1
- 276965unpatched_CVE_2025_66031.nasl • 1.1
- 276970unpatched_CVE_2025_66034.nasl • 1.1
- 276979unpatched_CVE_2025_66035.nasl • 1.1
- 276963unpatched_CVE_2025_66040.nasl • 1.1
- 276973unpatched_CVE_2025_66270.nasl • 1.1
- 276983unpatched_CVE_2025_66382.nasl • 1.1
- 276964unpatched_CVE_2025_9624.nasl • 1.1
- 276934redhat-RHSA-2025-22399.nasl • 1.1
- 276939PhotonOS_PHSA-2025-4_0-0915_frr.nasl • 1.1
- 276938PhotonOS_PHSA-2025-4_0-0915_rabbitmq.nasl • 1.1
- 276944PhotonOS_PHSA-2025-5_0-0670_linux.nasl • 1.1
- 276940PhotonOS_PHSA-2025-5_0-0687_frr.nasl • 1.1
- 276936PhotonOS_PHSA-2025-5_0-0690_squid.nasl • 1.1
- 276935PhotonOS_PHSA-2025-5_0-0691_cifs.nasl • 1.1
- 276943PhotonOS_PHSA-2025-5_0-0691_linux.nasl • 1.1
- 276941PhotonOS_PHSA-2025-5_0-0693_mysql.nasl • 1.1
- 276942PhotonOS_PHSA-2025-5_0-0694_libpng.nasl • 1.1
- 276937PhotonOS_PHSA-2025-5_0-0694_linux.nasl • 1.1
- 276945centos9_kernel-5_14_0-645_91148.nasl • 1.1
- 276947redhat-RHSA-2025-22422.nasl • 1.1
- 276949redhat-RHSA-2025-22426.nasl • 1.1
- 276950redhat-RHSA-2025-22427.nasl • 1.1
- 276946redhat-RHSA-2025-22450.nasl • 1.1
- 276948redhat-RHSA-2025-22498.nasl • 1.1
|
Nov 26, 2025, 1:15 PM |
Nov 25, 2025, 6:58 PM modified detection- 274789smb_nt_ms25_nov_5068787.nasl • 1.4
- 274781smb_nt_ms25_nov_5068861.nasl • 1.4
- 276559unpatched_CVE_2025_12889.nasl • 1.2
- 271186unpatched_CVE_2025_23282.nasl • 1.6
- 276636unpatched_CVE_2025_0033.nasl • 1.2
- 266084unpatched_CVE_2025_11083.nasl • 1.7
- 232130unpatched_CVE_2025_1181.nasl • 1.6
- 276577unpatched_CVE_2025_11931.nasl • 1.2
- 276573unpatched_CVE_2025_11932.nasl • 1.2
- 276567unpatched_CVE_2025_11934.nasl • 1.2
- 276575unpatched_CVE_2025_11936.nasl • 1.2
- 276566unpatched_CVE_2025_12888.nasl • 1.2
- 276578unpatched_CVE_2025_13470.nasl • 1.3
- 271184unpatched_CVE_2025_23280.nasl • 1.5
- 276637unpatched_CVE_2025_29934.nasl • 1.2
- 250941unpatched_CVE_2025_3198.nasl • 1.5
- 248111unpatched_CVE_2025_38132.nasl • 1.10
- 247808unpatched_CVE_2025_38137.nasl • 1.11
- 276580unpatched_CVE_2025_40209.nasl • 1.2
- 276562unpatched_CVE_2025_40210.nasl • 1.3
- 247064unpatched_CVE_2025_51591.nasl • 1.7
- 253079unpatched_CVE_2025_54956.nasl • 1.4
- 275251unpatched_CVE_2025_57812.nasl • 1.6
- 265892unpatched_CVE_2025_59800.nasl • 1.5
- 272130unpatched_CVE_2025_6075.nasl • 1.4
- 276644unpatched_CVE_2025_64505.nasl • 1.2
- 276642unpatched_CVE_2025_64506.nasl • 1.2
- 276641unpatched_CVE_2025_64720.nasl • 1.2
- 276643unpatched_CVE_2025_65018.nasl • 1.2
- 247053unpatched_CVE_2025_7546.nasl • 1.9
- 260016unpatched_CVE_2025_8671.nasl • 1.6
- 270225unpatched_CVE_2025_9825.nasl • 1.2
- 266086unpatched_CVE_2025_11082.nasl • 1.7
- 232106unpatched_CVE_2025_1147.nasl • 1.7
- 232096unpatched_CVE_2025_1148.nasl • 1.5
- 230756unpatched_CVE_2025_1178.nasl • 1.7
- 276563unpatched_CVE_2025_11933.nasl • 1.2
- 276565unpatched_CVE_2025_11935.nasl • 1.2
- 275772unpatched_CVE_2025_13086.nasl • 1.5
- 276576unpatched_CVE_2025_40211.nasl • 1.2
- 258936unpatched_CVE_2025_5245.nasl • 1.5
- 275284unpatched_CVE_2025_64503.nasl • 1.6
- 276478unpatched_CVE_2025_64524.nasl • 1.3
- 245465unpatched_CVE_2025_7545.nasl • 1.7
- 246382unpatched_CVE_2025_8225.nasl • 1.5
- 275359unpatched_CVE_2025_40190.nasl • 1.6
- 272309unpatched_CVE_2025_52881.nasl • 1.10
- 270282unpatched_CVE_2025_61152.nasl • 1.3
- 271882unpatched_CVE_2025_62229.nasl • 1.9
- 271921unpatched_CVE_2025_62230.nasl • 1.9
- 271920unpatched_CVE_2025_62231.nasl • 1.9
- 503280tenable_ot_axis_eol_critical.nasl • 1.9
- 503282tenable_ot_axis_eol_info.nasl • 1.9
- 503281tenable_ot_axis_eol_medium.nasl • 1.9
- 503145tenable_ot_schneider_eol_critical.nasl • 1.16
- 503146tenable_ot_schneider_eol_info.nasl • 1.16
- 503147tenable_ot_schneider_eol_medium.nasl • 1.14
- 503276tenable_ot_siemens_eol_critical.nasl • 1.10
- 503277tenable_ot_siemens_eol_info.nasl • 1.9
- 503278tenable_ot_siemens_eol_medium.nasl • 1.10
new- 276710unpatched_CVE_2025_65102.nasl • 1.1
- 276708fedora_2025-30806907c2.nasl • 1.1
- 276706fedora_2025-54b43715b6.nasl • 1.1
- 276709fedora_2025-8a248ee4f4.nasl • 1.1
- 276707fedora_2025-fd56e115c0.nasl • 1.1
- 276711PhotonOS_PHSA-2025-4_0-0876_python3.nasl • 1.1
- 276712PhotonOS_PHSA-2025-5_0-0648_gdb.nasl • 1.1
- 276713PhotonOS_PHSA-2025-5_0-0688_python3.nasl • 1.1
- 276718redhat-RHSA-2025-22011.nasl • 1.1
- 276724redhat-RHSA-2025-22012.nasl • 1.1
- 276716redhat-RHSA-2025-22019.nasl • 1.1
- 276719redhat-RHSA-2025-22030.nasl • 1.1
- 276715redhat-RHSA-2025-22033.nasl • 1.1
- 276726redhat-RHSA-2025-22034.nasl • 1.1
- 276721redhat-RHSA-2025-22035.nasl • 1.1
- 276717redhat-RHSA-2025-22040.nasl • 1.1
- 276727redhat-RHSA-2025-22041.nasl • 1.1
- 276725redhat-RHSA-2025-22051.nasl • 1.1
- 276720redhat-RHSA-2025-22055.nasl • 1.1
- 276722redhat-RHSA-2025-22056.nasl • 1.1
- 276723redhat-RHSA-2025-22066.nasl • 1.1
- 276714ubuntu_USN-7886-1.nasl • 1.1
- 276737rocky_linux_RLSA-2025-21248.nasl • 1.1
- 276736rocky_linux_RLSA-2025-21485.nasl • 1.1
- 276740rocky_linux_RLSA-2025-21691.nasl • 1.1
- 276739rocky_linux_RLSA-2025-21916.nasl • 1.1
- 276733rocky_linux_RLSA-2025-21936.nasl • 1.1
- 276738rocky_linux_RLSA-2025-21968.nasl • 1.1
- 276734rocky_linux_RLSA-2025-21974.nasl • 1.1
- 276735rocky_linux_RLSA-2025-21977.nasl • 1.1
- 276729PhotonOS_PHSA-2025-4_0-0911_openssh.nasl • 1.1
- 276731PhotonOS_PHSA-2025-4_0-0912_python3.nasl • 1.1
- 276730PhotonOS_PHSA-2025-4_0-0913_linux.nasl • 1.1
- 276732PhotonOS_PHSA-2025-5_0-0628_python3.nasl • 1.1
- 276728PhotonOS_PHSA-2025-5_0-0682_containerd.nasl • 1.1
- 276743oraclelinux_ELSA-2025-21917.nasl • 1.1
- 276742oraclelinux_ELSA-2025-21977.nasl • 1.1
- 276741ubuntu_USN-7887-1.nasl • 1.1
- 276745unpatched_CVE_2025_13502.nasl • 1.1
- 276744unpatched_CVE_2025_63498.nasl • 1.1
- 276746grafana_CVE-2025-41115.nasl • 1.1
|
Nov 25, 2025, 10:29 AM new- 276681unpatched_CVE_2025_13466.nasl • 1.1
- 276680unpatched_CVE_2025_59820.nasl • 1.1
- 276682unpatched_CVE_2025_65493.nasl • 1.1
- 276684unpatched_CVE_2025_65494.nasl • 1.1
- 276678unpatched_CVE_2025_65495.nasl • 1.1
- 276679unpatched_CVE_2025_65496.nasl • 1.1
- 276676unpatched_CVE_2025_65497.nasl • 1.1
- 276675unpatched_CVE_2025_65498.nasl • 1.1
- 276674unpatched_CVE_2025_65499.nasl • 1.1
- 276677unpatched_CVE_2025_65500.nasl • 1.1
- 276683unpatched_CVE_2025_65501.nasl • 1.1
- 276687redhat-RHSA-2025-22004.nasl • 1.1
- 276688redhat-RHSA-2025-22005.nasl • 1.1
- 276686redhat-RHSA-2025-22006.nasl • 1.1
- 276685redhat-RHSA-2025-22013.nasl • 1.1
- 276691debian_DLA-4378.nasl • 1.1
- 276689oraclelinux_ELSA-2025-205180.nasl • 1.1
- 276690oraclelinux_ELSA-2025-20801.nasl • 1.1
- 276693unity_linux_UTSA-2025-990959.nasl • 1.1
- 276692unity_linux_UTSA-2025-990960.nasl • 1.1
- 276694unity_linux_UTSA-2025-990961.nasl • 1.1
- 276702PhotonOS_PHSA-2025-5_0-0687_openssh.nasl • 1.1
- 276697fedora_2025-1b1bb708af.nasl • 1.1
- 276696fedora_2025-362709ff5e.nasl • 1.1
- 276698fedora_2025-4c576d1bd9.nasl • 1.1
- 276699fedora_2025-6f3e9e3af6.nasl • 1.1
- 276700fedora_2025-cb26113de5.nasl • 1.1
- 276695fedora_2025-e282b00383.nasl • 1.1
- 276701fedora_2025-ebce31df24.nasl • 1.1
- 276705oraclelinux_ELSA-2025-205320.nasl • 1.1
- 276704oraclelinux_ELSA-2025-20838.nasl • 1.1
- 276703oraclelinux_ELSA-2025-205590.nasl • 1.1
|
Nov 25, 2025, 2:30 AM modified detection- 257933unpatched_CVE_2017_17515.nasl • 1.4
- 243992unpatched_CVE_2020_12658.nasl • 1.4
- 231434unpatched_CVE_2025_0690.nasl • 1.7
- 266096unpatched_CVE_2025_10920.nasl • 1.3
- 266105unpatched_CVE_2025_10922.nasl • 1.3
- 266109unpatched_CVE_2025_10923.nasl • 1.3
- 266098unpatched_CVE_2025_10924.nasl • 1.3
- 266108unpatched_CVE_2025_10925.nasl • 1.3
- 271997unpatched_CVE_2025_10934.nasl • 1.7
- 251931unpatched_CVE_2025_24070.nasl • 1.2
- 248996unpatched_CVE_2025_27151.nasl • 1.7
- 247381unpatched_CVE_2025_32023.nasl • 1.7
- 244736unpatched_CVE_2025_4748.nasl • 1.3
- 264752unpatched_CVE_2025_48038.nasl • 1.6
- 264760unpatched_CVE_2025_48039.nasl • 1.6
- 264763unpatched_CVE_2025_48041.nasl • 1.6
- 245620unpatched_CVE_2025_48367.nasl • 1.6
- 251965unpatched_CVE_2025_5372.nasl • 1.6
- 265182unpatched_CVE_2025_59375.nasl • 1.10
new- 276663unpatched_CVE_2025_13609.nasl • 1.1
- 276664unpatched_CVE_2025_40212.nasl • 1.1
- 276662unpatched_CVE_2025_40213.nasl • 1.1
- 276666redhat-RHSA-2025-21964.nasl • 1.1
- 276665redhat-RHSA-2025-21974.nasl • 1.1
- 276667redhat-RHSA-2025-21977.nasl • 1.1
- 276673fedora_2025-0ec38c29fa.nasl • 1.1
- 276671gentoo_GLSA-202511-01.nasl • 1.1
- 276670gentoo_GLSA-202511-02.nasl • 1.1
- 276668gentoo_GLSA-202511-03.nasl • 1.1
- 276672gentoo_GLSA-202511-04.nasl • 1.1
- 276669gentoo_GLSA-202511-05.nasl • 1.1
|
Nov 24, 2025, 10:08 PM new- 76708oracle_bi_publisher_installed.nbin • 1.553
- 276657oracle_bi_publisher_cpu_oct_2025.nasl • 1.1
- 276608gladinet_triofox_win_installed.nbin • 1.1
- 152357unmanaged_software_windows.nbin • 1.211
- 276656gladinet_triofox_CVE-2025-12480.nasl • 1.1
- 276658jira_service_desk_JSDSERVER-16435.nasl • 1.1
- 276645unpatched_CVE_2025_9820.nasl • 1.2
- 276640redhat-RHSA-2025-21328.nasl • 1.1
- 276638redhat-RHSA-2025-21889.nasl • 1.1
- 276639redhat-RHSA-2025-21893.nasl • 1.1
- 276624google_chrome_46_0_2490_71.nasl • 1.2
- 276616google_chrome_4_2_77_14.nasl • 1.2
- 276611google_chrome_4_3_61_21.nasl • 1.2
- 276615google_chrome_4_6_85_23.nasl • 1.2
- 276620google_chrome_4_8_271_17.nasl • 1.2
- 276614google_chrome_67_0_3396_87.nasl • 1.2
- 276619macosx_google_chrome_122_0_6261_111.nasl • 1.2
- 276617macosx_google_chrome_124_0_6367_60.nasl • 1.2
- 276613macosx_google_chrome_126_0_6367_182.nasl • 1.2
- 276612macosx_google_chrome_46_0_2490_71.nasl • 1.2
- 276609macosx_google_chrome_4_2_77_14.nasl • 1.2
- 276618macosx_google_chrome_4_3_61_21.nasl • 1.2
- 276621macosx_google_chrome_4_6_85_23.nasl • 1.2
- 276610macosx_google_chrome_4_8_271_17.nasl • 1.2
- 276623macosx_google_chrome_56_0_2924_76.nasl • 1.2
- 276622macosx_google_chrome_67_0_3396_87.nasl • 1.2
- 276597openSUSE-2025-20048-1.nasl • 1.1
- 276606openSUSE-2025-20049-1.nasl • 1.1
- 276607openSUSE-2025-20050-1.nasl • 1.1
- 276596openSUSE-2025-20055-1.nasl • 1.1
- 276602openSUSE-2025-20056-1.nasl • 1.1
- 276598openSUSE-2025-20059-1.nasl • 1.1
- 276603openSUSE-2025-20065-1.nasl • 1.1
- 276600openSUSE-2025-20068-1.nasl • 1.1
- 276601openSUSE-2025-20072-1.nasl • 1.1
- 276604openSUSE-2025-20073-1.nasl • 1.1
- 276599openSUSE-2025-20074-1.nasl • 1.1
- 276605openSUSE-2025-20076-1.nasl • 1.1
- 276626redhat-RHSA-2025-21920.nasl • 1.1
- 276625redhat-RHSA-2025-21926.nasl • 1.1
- 276627redhat-RHSA-2025-21936.nasl • 1.1
- 276629ubuntu_USN-7879-1.nasl • 1.1
- 276628ubuntu_USN-7880-1.nasl • 1.1
- 276633unity_linux_UTSA-2025-990940.nasl • 1.1
- 276634unity_linux_UTSA-2025-990941.nasl • 1.1
- 276631unity_linux_UTSA-2025-990942.nasl • 1.1
- 276632unity_linux_UTSA-2025-990943.nasl • 1.1
- 276630unity_linux_UTSA-2025-990944.nasl • 1.1
- 276635unity_linux_UTSA-2025-990945.nasl • 1.1
- 276636unpatched_CVE_2025_0033.nasl • 1.1
- 276637unpatched_CVE_2025_29934.nasl • 1.1
- 276644unpatched_CVE_2025_64505.nasl • 1.1
- 276642unpatched_CVE_2025_64506.nasl • 1.1
- 276641unpatched_CVE_2025_64720.nasl • 1.1
- 276643unpatched_CVE_2025_65018.nasl • 1.1
- 276650debian_DLA-4376.nasl • 1.1
- 276647redhat-RHSA-2025-21931.nasl • 1.1
- 276649redhat-RHSA-2025-21933.nasl • 1.1
- 276646redhat-RHSA-2025-21939.nasl • 1.1
- 276648redhat-RHSA-2025-21968.nasl • 1.1
- 276655f5_bigip_SOL000157948.nasl • 1.1
- 276653unity_linux_UTSA-2025-990955.nasl • 1.1
- 276651unity_linux_UTSA-2025-990956.nasl • 1.1
- 276654unity_linux_UTSA-2025-990957.nasl • 1.1
- 276652unity_linux_UTSA-2025-990958.nasl • 1.1
- 276660google_chrome_98_0_4758_81.nasl • 1.1
- 276661google_chrome_98_0_4758_82.nasl • 1.1
- 276659macosx_google_chrome_98_0_4758_81.nasl • 1.1
|
Nov 24, 2025, 8:22 AM modified detection- 274729unpatched_CVE_2025_64181.nasl • 1.3
- 261600unpatched_CVE_2025_39697.nasl • 1.13
new- 276587Slackware_SSA_2025-327-01.nasl • 1.1
- 276588redhat-RHSA-2025-21915.nasl • 1.1
- 276590redhat-RHSA-2025-21916.nasl • 1.1
- 276589redhat-RHSA-2025-21917.nasl • 1.1
- 276594fedora_2025-298add9246.nasl • 1.1
- 276593fedora_2025-355be35bb1.nasl • 1.1
- 276591fedora_2025-7534523367.nasl • 1.1
- 276595fedora_2025-d41f5f4a2a.nasl • 1.1
- 276592fedora_2025-f32b1debd8.nasl • 1.1
|
Nov 23, 2025, 9:24 PM modified detection- 275774fortiweb_FG-IR-25-513.nasl • 1.3
- 133053google_chrome_79_0_3945_130.nasl • 1.10
- 133052macosx_google_chrome_79_0_3945_130.nasl • 1.9
- 275600motex_lanscope_endpoint_manager_cve-2025-61932.nasl • 1.2
- 504608tenable_ot_siemens_CVE-2024-53104.nasl • 1.2
- 504727tenable_ot_siemens_CVE-2024-53150.nasl • 1.2
- 504585tenable_ot_siemens_CVE-2024-53197.nasl • 1.2
- 240032tencentos_TSSA_2022_0004.nasl • 1.3
- 239103tencentos_TSSA_2022_0015.nasl • 1.3
- 239371tencentos_TSSA_2022_0017.nasl • 1.4
- 239623tencentos_TSSA_2022_0049.nasl • 1.4
- 238810tencentos_TSSA_2022_0113.nasl • 1.3
- 238957tencentos_TSSA_2022_0158.nasl • 1.3
- 239078tencentos_TSSA_2022_0161.nasl • 1.3
- 239536tencentos_TSSA_2022_0162.nasl • 1.3
- 238629tencentos_TSSA_2022_0280.nasl • 1.4
- 239065tencentos_TSSA_2022_0284.nasl • 1.3
- 239990tencentos_TSSA_2023_0001.nasl • 1.3
- 239532tencentos_TSSA_2023_0020.nasl • 1.3
- 239480tencentos_TSSA_2023_0080.nasl • 1.3
- 239641tencentos_TSSA_2023_0123.nasl • 1.3
- 239823tencentos_TSSA_2023_0130.nasl • 1.3
- 239022tencentos_TSSA_2023_0152.nasl • 1.3
- 239045tencentos_TSSA_2023_0153.nasl • 1.3
- 239020tencentos_TSSA_2023_0176.nasl • 1.3
- 239906tencentos_TSSA_2023_0190.nasl • 1.3
- 239423tencentos_TSSA_2023_0197.nasl • 1.3
- 239263tencentos_TSSA_2023_0216.nasl • 1.3
- 239914tencentos_TSSA_2023_0217.nasl • 1.3
- 239744tencentos_TSSA_2023_0225.nasl • 1.3
- 239058tencentos_TSSA_2023_0234.nasl • 1.3
- 239630tencentos_TSSA_2023_0235.nasl • 1.3
- 239741tencentos_TSSA_2023_0238.nasl • 1.3
- 239667tencentos_TSSA_2023_0239.nasl • 1.3
- 240016tencentos_TSSA_2023_0243.nasl • 1.3
- 239051tencentos_TSSA_2023_0245.nasl • 1.3
- 239495tencentos_TSSA_2023_0247.nasl • 1.4
- 239688tencentos_TSSA_2023_0248.nasl • 1.4
- 239968tencentos_TSSA_2023_0252.nasl • 1.4
- 239648tencentos_TSSA_2023_0253.nasl • 1.4
- 239909tencentos_TSSA_2023_0255.nasl • 1.4
- 239153tencentos_TSSA_2023_0256.nasl • 1.4
- 239418tencentos_TSSA_2023_0258.nasl • 1.4
- 238807tencentos_TSSA_2023_0339.nasl • 1.3
- 238703tencentos_TSSA_2024_0038.nasl • 1.3
- 239077tencentos_TSSA_2024_0144.nasl • 1.3
- 239807tencentos_TSSA_2024_0145.nasl • 1.3
- 239048tencentos_TSSA_2024_0159.nasl • 1.3
- 239224tencentos_TSSA_2024_0243.nasl • 1.4
- 239852tencentos_TSSA_2024_0275.nasl • 1.3
- 239174tencentos_TSSA_2024_0281.nasl • 1.3
- 238586tencentos_TSSA_2024_0380.nasl • 1.3
- 239763tencentos_TSSA_2024_0450.nasl • 1.3
- 239268tencentos_TSSA_2024_0451.nasl • 1.3
- 238532tencentos_TSSA_2024_0535.nasl • 1.3
- 239571tencentos_TSSA_2024_0590.nasl • 1.3
- 239977tencentos_TSSA_2024_0677.nasl • 1.4
- 239454tencentos_TSSA_2024_0680.nasl • 1.4
- 239252tencentos_TSSA_2024_0728.nasl • 1.3
- 239491tencentos_TSSA_2024_0729.nasl • 1.3
- 239060tencentos_TSSA_2024_0958.nasl • 1.3
- 239841tencentos_TSSA_2024_0960.nasl • 1.4
- 239742tencentos_TSSA_2024_1030.nasl • 1.3
- 240010tencentos_TSSA_2024_1031.nasl • 1.3
- 240009tencentos_TSSA_2024_1047.nasl • 1.3
- 238776tencentos_TSSA_2024_1048.nasl • 1.3
- 239083tencentos_TSSA_2024_1071.nasl • 1.3
- 239187tencentos_TSSA_2024_1153.nasl • 1.3
- 239534tencentos_TSSA_2025_0038.nasl • 1.3
- 239053tencentos_TSSA_2025_0155.nasl • 1.4
- 238873tencentos_TSSA_2025_0166.nasl • 1.3
- 238956tencentos_TSSA_2025_0184.nasl • 1.3
- 239607tencentos_TSSA_2025_0191.nasl • 1.4
- 239980tencentos_TSSA_2025_0215.nasl • 1.3
- 239291tencentos_TSSA_2025_0224.nasl • 1.3
- 239297tencentos_TSSA_2025_0252.nasl • 1.3
- 238517tencentos_TSSA_2025_0269.nasl • 1.3
- 238915tencentos_TSSA_2025_0304.nasl • 1.3
|
Nov 23, 2025, 1:07 PM modified detection- 275772unpatched_CVE_2025_13086.nasl • 1.4
- 276578unpatched_CVE_2025_13470.nasl • 1.2
- 272311unpatched_CVE_2025_31133.nasl • 1.6
- 272310unpatched_CVE_2025_52565.nasl • 1.6
- 272309unpatched_CVE_2025_52881.nasl • 1.9
- 275362unpatched_CVE_2025_64500.nasl • 1.3
new- 276585fedora_2025-45b1844342.nasl • 1.1
- 276586fedora_2025-547f14aef4.nasl • 1.1
|
Nov 23, 2025, 4:41 AM |
Nov 22, 2025, 6:23 PM modified detection- 276450suse_SU-2025-4148-1.nasl • 1.2
new- 276484EulerOS_SA-2025-2433.nasl • 1.1
- 276483EulerOS_SA-2025-2443.nasl • 1.1
- 276482EulerOS_SA-2025-2446.nasl • 1.1
|
Nov 21, 2025, 2:12 PM |
Nov 20, 2025, 1:14 AM new- 275783samsung_magicinfo_server_cve-2025-54443.nbin • 1.1
- 275782samsung_magicinfo_server_detect.nbin • 1.1
- 275790dell_smartfabric_os10_detect.nbin • 1.1
- 80963ibm_storwize_detect.nbin • 1.373
- 275780fortianalyzer_FG-IR-25-122.nasl • 1.1
- 275779fortimanager_FG-IR-25-122.nasl • 1.1
- 275778fortiweb_FG-IR-25-122.nasl • 1.1
- 275784unpatched_CVE_2025_12119.nasl • 1.1
- 275785unpatched_CVE_2025_58121.nasl • 1.1
- 275786unpatched_CVE_2025_58122.nasl • 1.1
- 275787unpatched_CVE_2025_64996.nasl • 1.1
- 275789alma_linux_ALSA-2025-19931.nasl • 1.1
- 275788alma_linux_ALSA-2025-21628.nasl • 1.1
- 275793redhat-RHSA-2025-21760.nasl • 1.1
- 275792redhat-RHSA-2025-21768.nasl • 1.1
- 275791redhat-RHSA-2025-21772.nasl • 1.1
- 275794fedora_2025-a6dd878882.nasl • 1.1
- 275806alma_linux_ALSA-2025-19950.nasl • 1.1
- 275804alma_linux_ALSA-2025-20532.nasl • 1.1
- 275799alma_linux_ALSA-2025-20559.nasl • 1.1
- 275808alma_linux_ALSA-2025-20838.nasl • 1.1
- 275812alma_linux_ALSA-2025-20935.nasl • 1.1
- 275800alma_linux_ALSA-2025-20936.nasl • 1.1
- 275796alma_linux_ALSA-2025-20943.nasl • 1.1
- 275807alma_linux_ALSA-2025-20945.nasl • 1.1
- 275805alma_linux_ALSA-2025-20955.nasl • 1.1
- 275797alma_linux_ALSA-2025-20956.nasl • 1.1
- 275798alma_linux_ALSA-2025-20960.nasl • 1.1
- 275801alma_linux_ALSA-2025-20961.nasl • 1.1
- 275810alma_linux_ALSA-2025-21110.nasl • 1.1
- 275811alma_linux_ALSA-2025-21139.nasl • 1.1
- 275809alma_linux_ALSA-2025-21462.nasl • 1.1
- 275803alma_linux_ALSA-2025-21693.nasl • 1.1
- 275802alma_linux_ALSA-2025-21702.nasl • 1.1
- 275795debian_DSA-6060.nasl • 1.1
|
Nov 19, 2025, 4:50 PM new- 275777rocky_linux_RLSA-2025-21628.nasl • 1.1
- 275776ubuntu_USN-7870-1.nasl • 1.1
- 275775ubuntu_USN-7871-1.nasl • 1.1
- 275753fedora_2025-7c82e2b870.nasl • 1.1
- 275752fedora_2025-ba7105c612.nasl • 1.1
- 275754redhat-RHSA-2025-21735.nasl • 1.1
- 275755suse_SU-2025-4123-1.nasl • 1.1
- 275756suse_SU-2025-4125-1.nasl • 1.1
- 275760suse_SU-2025-4128-1.nasl • 1.1
- 275757suse_SU-2025-4132-1.nasl • 1.1
- 275758suse_SU-2025-4134-1.nasl • 1.1
- 275759suse_SU-RU-2025-4131-1.nasl • 1.1
- 275761suse_SU-2025-4126-1.nasl • 1.1
- 275766PhotonOS_PHSA-2025-4_0-0910_linux.nasl • 1.1
- 275764PhotonOS_PHSA-2025-5_0-0682_linux.nasl • 1.1
- 275762PhotonOS_PHSA-2025-5_0-0683_postgresql13.nasl • 1.1
- 275763PhotonOS_PHSA-2025-5_0-0683_postgresql14.nasl • 1.1
- 275765PhotonOS_PHSA-2025-5_0-0683_postgresql15.nasl • 1.1
- 275774fortiweb_FG-IR-25-513.nasl • 1.1
- 275769redhat-RHSA-2025-21736.nasl • 1.1
- 275770redhat-RHSA-2025-21740.nasl • 1.1
- 275767redhat-RHSA-2025-21741.nasl • 1.1
- 275768redhat-RHSA-2025-21748.nasl • 1.1
- 275771oraclelinux_ELSA-2025-19167.nasl • 1.1
- 275772unpatched_CVE_2025_13086.nasl • 1.1
- 275773unpatched_CVE_2025_65015.nasl • 1.1
- 500879tenable_ot_schneider_CVE-2022-45789.nasl • 1.6
|
Nov 19, 2025, 7:37 AM |
Nov 18, 2025, 9:44 PM |
Nov 18, 2025, 4:27 AM modified detection- 227079unpatched_CVE_2023_41419.nasl • 1.5
- 271158unpatched_CVE_2025_11413.nasl • 1.3
- 243713unpatched_CVE_2025_37907.nasl • 1.10
- 247048unpatched_CVE_2025_37933.nasl • 1.10
- 244436unpatched_CVE_2025_37943.nasl • 1.10
- 246961unpatched_CVE_2025_37945.nasl • 1.10
- 271908unpatched_CVE_2025_40047.nasl • 1.6
- 275268suse_SU-2025-4043-1.nasl • 1.2
- 274839redhat-RHSA-2025-20518.nasl • 1.2
- 248934unpatched_CVE_2025_37908.nasl • 1.8
- 243915unpatched_CVE_2025_37909.nasl • 1.11
- 260508unpatched_CVE_2025_37911.nasl • 1.9
- 245428unpatched_CVE_2025_37944.nasl • 1.10
- 261600unpatched_CVE_2025_39697.nasl • 1.12
- 275216unpatched_CVE_2025_40135.nasl • 1.4
- 247174unpatched_CVE_2025_8176.nasl • 1.9
- 265888unpatched_CVE_2025_9900.nasl • 1.11
- 275196unpatched_CVE_2025_40140.nasl • 1.5
- 275184unpatched_CVE_2025_40158.nasl • 1.4
- 181159al2023_ALAS2023-2023-330.nasl • 1.20
- 270560al2023_ALAS2023-2025-1223.nasl • 1.6
- 271758al2023_ALAS2023-2025-1253.nasl • 1.2
- 173228al2_ALASKERNEL-5_10-2023-028.nasl • 1.37
- 271760al2_ALASKERNEL-5_10-2025-109.nasl • 1.3
- 271740al2_ALASKERNEL-5_15-2025-093.nasl • 1.2
- 173230al2_ALASKERNEL-5_4-2023-043.nasl • 1.32
- 271753al2_ALASKERNEL-5_4-2025-113.nasl • 1.2
- 274636al2_ALASKERNEL-5_4-2025-114.nasl • 1.2
- 246293unpatched_CVE_2022_50073.nasl • 1.8
- 271964google_chrome_142_0_7444_59.nasl • 1.3
- 271963macosx_google_chrome_142_0_7444_60.nasl • 1.3
- 264979unpatched_CVE_2023_53182.nasl • 1.8
- 258725unpatched_CVE_2024_48208.nasl • 1.4
- 270211unpatched_CVE_2025_11494.nasl • 1.3
- 274524unpatched_CVE_2025_12863.nasl • 1.3
- 274799unpatched_CVE_2025_13012.nasl • 1.9
- 274773unpatched_CVE_2025_13013.nasl • 1.9
- 274797unpatched_CVE_2025_13014.nasl • 1.9
- 274772unpatched_CVE_2025_13015.nasl • 1.9
- 274830unpatched_CVE_2025_13016.nasl • 1.8
- 274771unpatched_CVE_2025_13017.nasl • 1.9
- 274770unpatched_CVE_2025_13018.nasl • 1.9
- 274795unpatched_CVE_2025_13019.nasl • 1.9
- 274796unpatched_CVE_2025_13020.nasl • 1.9
- 275514unpatched_CVE_2025_13193.nasl • 1.2
- 246473unpatched_CVE_2025_37891.nasl • 1.10
- 244957unpatched_CVE_2025_37906.nasl • 1.10
- 244521unpatched_CVE_2025_37912.nasl • 1.11
- 248889unpatched_CVE_2025_37918.nasl • 1.9
- 252211unpatched_CVE_2025_38489.nasl • 1.9
- 275329unpatched_CVE_2025_40110.nasl • 1.5
- 274086unpatched_CVE_2025_47151.nasl • 1.5
- 260011unpatched_CVE_2025_55163.nasl • 1.4
new- 275530fedora_2025-977a26e133.nasl • 1.1
- 275529fedora_2025-9d4a8ab586.nasl • 1.1
- 275528fedora_2025-d019d16668.nasl • 1.1
- 275535redhat-RHSA-2025-21400.nasl • 1.1
- 275532redhat-RHSA-2025-21403.nasl • 1.1
- 275531redhat-RHSA-2025-21407.nasl • 1.1
- 275536redhat-RHSA-2025-21469.nasl • 1.1
- 275533redhat-RHSA-2025-21485.nasl • 1.1
- 275534redhat-RHSA-2025-21507.nasl • 1.1
- 275539fedora_2025-0490389cb0.nasl • 1.1
- 275538fedora_2025-63872f52bb.nasl • 1.1
- 275537fedora_2025-805b8f571a.nasl • 1.1
- 275540fedora_2025-a366512b23.nasl • 1.1
- 275549redhat-RHSA-2025-21405.nasl • 1.1
- 275546redhat-RHSA-2025-21452.nasl • 1.1
- 275547redhat-RHSA-2025-21462.nasl • 1.1
- 275548redhat-RHSA-2025-21463.nasl • 1.1
- 275550redhat-RHSA-2025-21562.nasl • 1.1
- 275544fedora_2025-453047be66.nasl • 1.1
- 275545fedora_2025-a5cdd30644.nasl • 1.1
- 275541redhat-RHSA-2025-21401.nasl • 1.1
- 275543redhat-RHSA-2025-21506.nasl • 1.1
- 275542redhat-RHSA-2025-21508.nasl • 1.1
- 275571freebsd_pkg_bf6c9252c2ec11f0837298b78501ef2a.nasl • 1.1
- 275572freebsd_pkg_c1ceaaeac2e711f0837298b78501ef2a.nasl • 1.1
- 275566alinux3_sa_2025-0165.nasl • 1.1
- 275568alinux3_sa_2025-0166.nasl • 1.1
- 275559alinux3_sa_2025-0167.nasl • 1.1
- 275553alinux3_sa_2025-0168.nasl • 1.1
- 275555alinux3_sa_2025-0169.nasl • 1.1
- 275563alinux3_sa_2025-0170.nasl • 1.1
- 275569alinux3_sa_2025-0171.nasl • 1.1
- 275554alinux3_sa_2025-0172.nasl • 1.1
- 275564alinux3_sa_2025-0173.nasl • 1.1
- 275556alinux3_sa_2025-0174.nasl • 1.1
- 275567alinux3_sa_2025-0175.nasl • 1.1
- 275562alinux3_sa_2025-0176.nasl • 1.1
- 275558alinux3_sa_2025-0177.nasl • 1.1
- 275560alinux3_sa_2025-0178.nasl • 1.1
- 275557alinux3_sa_2025-0179.nasl • 1.1
- 275570alinux3_sa_2025-0180.nasl • 1.1
- 275561alinux3_sa_2025-0181.nasl • 1.1
- 275565alinux3_sa_2025-0182.nasl • 1.1
- 275552google_chrome_142_0_7444_175.nasl • 1.1
- 275551macosx_google_chrome_142_0_7444_176.nasl • 1.1
- 275575debian_DLA-4373.nasl • 1.1
- 275574redhat-RHSA-2025-21563.nasl • 1.1
- 275573redhat-RHSA-2025-21628.nasl • 1.1
- 275577unpatched_CVE_2025_13223.nasl • 1.1
- 275576unpatched_CVE_2025_13224.nasl • 1.1
- 275578redhat-RHSA-2025-21633.nasl • 1.1
- 275579fedora_2025-c0d54269e6.nasl • 1.1
- 275580fedora_2025-c92c2e0d79.nasl • 1.1
- 275581fedora_2025-f7d7958683.nasl • 1.1
|
Nov 17, 2025, 7:21 PM modified detection- 90509samba_badlock.nasl • 1.9
- 243922anysphere_cursor_macos_installed.nbin • 1.8
- 248656unpatched_CVE_2025_37842.nasl • 1.9
- 246999unpatched_CVE_2025_37849.nasl • 1.10
new- 243954microsoft_ime_cve-2021-31980.nasl • 1.2
- 275522redhat-RHSA-2025-21398.nasl • 1.1
- 275524redhat-RHSA-2025-21402.nasl • 1.1
- 275523redhat-RHSA-2025-21404.nasl • 1.1
- 275521redhat-RHSA-2025-21406.nasl • 1.1
- 275520redhat-RHSA-2025-21492.nasl • 1.1
- 275527redhat-RHSA-2025-21397.nasl • 1.1
- 275525redhat-RHSA-2025-21399.nasl • 1.1
- 275526redhat-RHSA-2025-21448.nasl • 1.1
|
Nov 17, 2025, 11:00 AM |
Nov 17, 2025, 2:45 AM modified detection- 274799unpatched_CVE_2025_13012.nasl • 1.8
- 274773unpatched_CVE_2025_13013.nasl • 1.8
- 274797unpatched_CVE_2025_13014.nasl • 1.8
- 274772unpatched_CVE_2025_13015.nasl • 1.8
- 274830unpatched_CVE_2025_13016.nasl • 1.7
- 274771unpatched_CVE_2025_13017.nasl • 1.8
- 274770unpatched_CVE_2025_13018.nasl • 1.8
- 274795unpatched_CVE_2025_13019.nasl • 1.8
- 274796unpatched_CVE_2025_13020.nasl • 1.8
new- 275516debian_DLA-4372.nasl • 1.1
- 275515debian_DSA-6059.nasl • 1.1
- 275517unpatched_CVE_2025_13097.nasl • 1.1
- 275518unpatched_CVE_2025_26402.nasl • 1.1
- 275519unpatched_CVE_2025_26405.nasl • 1.1
|
Nov 16, 2025, 6:54 PM new- 275513unpatched_CVE_2025_13107.nasl • 1.1
- 275514unpatched_CVE_2025_13193.nasl • 1.1
|
Nov 16, 2025, 10:18 AM modified detection- 274080unpatched_CVE_2025_46404.nasl • 1.3
- 274084unpatched_CVE_2025_46705.nasl • 1.3
- 274086unpatched_CVE_2025_47151.nasl • 1.4
- 271853unpatched_CVE_2025_62594.nasl • 1.3
- 275343unpatched_CVE_2025_12817.nasl • 1.4
- 275356unpatched_CVE_2025_12818.nasl • 1.4
- 271825unpatched_CVE_2025_62291.nasl • 1.3
- 275491suse_SU-2025-4103-1.nasl • 1.2
- 275489suse_SU-2025-4110-1.nasl • 1.2
- 275490suse_SU-2025-4096-1.nasl • 1.2
- 275492suse_SU-2025-4100-1.nasl • 1.2
new- 275498Slackware_SSA_2025-319-01.nasl • 1.1
- 275501fedora_2025-36898b8750.nasl • 1.1
- 275499fedora_2025-457000540a.nasl • 1.1
- 275503fedora_2025-78747a63cd.nasl • 1.1
- 275500fedora_2025-b68f7f541d.nasl • 1.1
- 275502fedora_2025-d9f9394ecd.nasl • 1.1
- 275504fedora_2025-fe1d8025b0.nasl • 1.1
- 275506suse_SU-2025-4094-1.nasl • 1.1
- 275505suse_SU-2025-4104-1.nasl • 1.1
- 275511suse_SU-2025-4097-1.nasl • 1.1
- 275509suse_SU-2025-4098-1.nasl • 1.1
- 275512suse_SU-2025-4099-1.nasl • 1.1
- 275507suse_SU-2025-4107-1.nasl • 1.1
- 275508suse_SU-2025-4108-1.nasl • 1.1
- 275510suse_SU-2025-4109-1.nasl • 1.1
|
Nov 16, 2025, 1:50 AM new- 275496freebsd_pkg_364e5fa4c17811f0b614b42e991fc52e.nasl • 1.1
- 275497debian_DSA-6058.nasl • 1.1
|
Nov 15, 2025, 5:42 PM modified detection- 265958gitlab_cve-2025-9958.nasl • 1.3
- 231127unpatched_CVE_2024_57995.nasl • 1.11
- 270234unpatched_CVE_2025_11001.nasl • 1.3
- 270273unpatched_CVE_2025_11002.nasl • 1.3
- 232261unpatched_CVE_2025_21833.nasl • 1.10
- 257978unpatched_CVE_2025_3573.nasl • 1.9
- 245701unpatched_CVE_2025_8114.nasl • 1.8
- 264494unpatched_CVE_2025_8277.nasl • 1.5
- 264804unpatched_CVE_2025_9086.nasl • 1.5
- 261451unpatched_CVE_2025_9714.nasl • 1.6
new- 275490suse_SU-2025-4096-1.nasl • 1.1
- 275491suse_SU-2025-4103-1.nasl • 1.1
- 275489suse_SU-2025-4110-1.nasl • 1.1
- 275492suse_SU-2025-4100-1.nasl • 1.1
- 275494PhotonOS_PHSA-2025-5_0-0648_samba.nasl • 1.1
- 275493PhotonOS_PHSA-2025-5_0-0679_linux.nasl • 1.1
- 275495PhotonOS_PHSA-2025-5_0-0677_linux.nasl • 1.1
|
Nov 15, 2025, 9:14 AM modified detection- 227079unpatched_CVE_2023_41419.nasl • 1.4
- 228965unpatched_CVE_2024_46679.nasl • 1.11
- 274799unpatched_CVE_2025_13012.nasl • 1.7
- 274773unpatched_CVE_2025_13013.nasl • 1.7
- 274797unpatched_CVE_2025_13014.nasl • 1.7
- 274772unpatched_CVE_2025_13015.nasl • 1.7
- 274830unpatched_CVE_2025_13016.nasl • 1.6
- 274771unpatched_CVE_2025_13017.nasl • 1.7
- 274770unpatched_CVE_2025_13018.nasl • 1.7
- 274795unpatched_CVE_2025_13019.nasl • 1.7
- 274796unpatched_CVE_2025_13020.nasl • 1.7
- 231629unpatched_CVE_2025_21745.nasl • 1.12
- 232161unpatched_CVE_2025_22870.nasl • 1.6
- 244064unpatched_CVE_2025_37828.nasl • 1.9
- 250070unpatched_CVE_2025_37834.nasl • 1.9
- 247144unpatched_CVE_2025_37836.nasl • 1.10
- 246752unpatched_CVE_2025_37837.nasl • 1.8
- 245274unpatched_CVE_2025_37839.nasl • 1.11
- 245450unpatched_CVE_2025_38014.nasl • 1.10
- 245230unpatched_CVE_2025_38016.nasl • 1.8
- 243717unpatched_CVE_2025_38017.nasl • 1.6
- 245290unpatched_CVE_2025_38019.nasl • 1.10
- 265893unpatched_CVE_2025_59798.nasl • 1.6
- 265894unpatched_CVE_2025_59799.nasl • 1.6
- 265892unpatched_CVE_2025_59800.nasl • 1.4
- 265891unpatched_CVE_2025_59801.nasl • 1.3
- 275472unity_linux_UTSA-2025-990926.nasl • 1.2
- 275471unity_linux_UTSA-2025-990927.nasl • 1.2
new- 275478oraclelinux_ELSA-2025-21140.nasl • 1.1
- 275479unpatched_CVE_2025_13033.nasl • 1.1
- 275484fedora_2025-00e5b3d89c.nasl • 1.1
- 275480fedora_2025-21b93506d5.nasl • 1.1
- 275487fedora_2025-6ab111452f.nasl • 1.1
- 275485fedora_2025-80ed98504b.nasl • 1.1
- 275486fedora_2025-c555ce4089.nasl • 1.1
- 275482fedora_2025-daa6238745.nasl • 1.1
- 275481fedora_2025-e60a4ba4d7.nasl • 1.1
- 275483fedora_2025-eeedae8757.nasl • 1.1
- 275488fedora_2025-ffac32ead0.nasl • 1.1
|
Nov 15, 2025, 1:05 AM modified detection- 504370tenable_ot_siemens_CVE-2023-27371.nasl • 1.1
- 504083tenable_ot_siemens_CVE-2018-20843.nasl • 1.2
- 504282tenable_ot_siemens_CVE-2020-10878.nasl • 1.2
- 504047tenable_ot_siemens_CVE-2020-13871.nasl • 1.2
- 504245tenable_ot_siemens_CVE-2020-28196.nasl • 1.2
- 503991tenable_ot_siemens_CVE-2020-8286.nasl • 1.2
- 504118tenable_ot_siemens_CVE-2021-20227.nasl • 1.2
- 504056tenable_ot_siemens_CVE-2022-27776.nasl • 1.2
- 224861unpatched_CVE_2022_36351.nasl • 1.7
- 224902unpatched_CVE_2022_38076.nasl • 1.7
- 244739unpatched_CVE_2022_49760.nasl • 1.4
- 264943unpatched_CVE_2022_50239.nasl • 1.8
- 264969unpatched_CVE_2022_50303.nasl • 1.9
- 265669unpatched_CVE_2022_50361.nasl • 1.5
- 269375unpatched_CVE_2022_50477.nasl • 1.4
- 270172unpatched_CVE_2022_50540.nasl • 1.3
- 245869unpatched_CVE_2023_52986.nasl • 1.9
- 243991unpatched_CVE_2023_52992.nasl • 1.9
- 248869unpatched_CVE_2023_53009.nasl • 1.9
- 247482unpatched_CVE_2023_53012.nasl • 1.6
- 246671unpatched_CVE_2023_53031.nasl • 1.9
- 251336unpatched_CVE_2023_53159.nasl • 1.7
- 265021unpatched_CVE_2023_53229.nasl • 1.9
- 264999unpatched_CVE_2023_53254.nasl • 1.9
- 269269unpatched_CVE_2023_53626.nasl • 1.4
- 270198unpatched_CVE_2023_53643.nasl • 1.3
- 270176unpatched_CVE_2023_53656.nasl • 1.3
- 228008unpatched_CVE_2024_24786.nasl • 1.9
- 231327unpatched_CVE_2025_24898.nasl • 1.8
- 252222unpatched_CVE_2025_3416.nasl • 1.6
- 249816unpatched_CVE_2025_37955.nasl • 1.8
- 249935unpatched_CVE_2025_37957.nasl • 1.9
- 245325unpatched_CVE_2025_37960.nasl • 1.10
- 245995unpatched_CVE_2025_37973.nasl • 1.10
- 247022unpatched_CVE_2025_37974.nasl • 1.11
- 248912unpatched_CVE_2025_37978.nasl • 1.9
- 244275unpatched_CVE_2025_37980.nasl • 1.10
- 247205unpatched_CVE_2025_37981.nasl • 1.6
- 246461unpatched_CVE_2025_37984.nasl • 1.10
- 249834unpatched_CVE_2025_37986.nasl • 1.9
- 249754unpatched_CVE_2025_37988.nasl • 1.8
- 249662unpatched_CVE_2025_37993.nasl • 1.8
- 248096unpatched_CVE_2025_37999.nasl • 1.6
- 249031unpatched_CVE_2025_38022.nasl • 1.9
- 248971unpatched_CVE_2025_38028.nasl • 1.6
- 245759unpatched_CVE_2025_38036.nasl • 1.13
- 248446unpatched_CVE_2025_38038.nasl • 1.11
- 245955unpatched_CVE_2025_38042.nasl • 1.13
- 245025unpatched_CVE_2025_38047.nasl • 1.12
- 245534unpatched_CVE_2025_38053.nasl • 1.11
- 246782unpatched_CVE_2025_38055.nasl • 1.12
- 247788unpatched_CVE_2025_38056.nasl • 1.7
- 244958unpatched_CVE_2025_38073.nasl • 1.13
- 264764unpatched_CVE_2025_39775.nasl • 1.9
- 264757unpatched_CVE_2025_39784.nasl • 1.9
- 266077unpatched_CVE_2025_39890.nasl • 1.7
- 264766unpatched_CVE_2025_40300.nasl • 1.17
- 253562unpatched_CVE_2025_47806.nasl • 1.7
- 253557unpatched_CVE_2025_47807.nasl • 1.7
- 253574unpatched_CVE_2025_47808.nasl • 1.7
- 250125unpatched_CVE_2025_6965.nasl • 1.6
- 266349unpatched_CVE_2025_9230.nasl • 1.8
- 274404al2023_ALAS2023-2025-1263.nasl • 1.2
- 274502al2_ALASDOCKER-2025-078.nasl • 1.2
- 274409al2_ALASECS-2025-077.nasl • 1.2
- 274467al2_ALASNITRO-ENCLAVES-2025-072.nasl • 1.2
new- 275467smb_nt_ms25_nov_visual_studio_code.nasl • 1.1
- 275459smb_nt_ms25_nov_mssql.nasl • 1.1
- 275447smb_nt_ms25_nov_office_sharepoint_2016.nasl • 1.1
- 275448smb_nt_ms25_nov_office_sharepoint_2019.nasl • 1.1
- 275449smb_nt_ms25_nov_office_sharepoint_subscr.nasl • 1.1
- 275468microsoft_windows_subsystem_for_linux_2_6_2.nasl • 1.1
- 275446autodesk_autocad_adsk-sa-2025-0019.nasl • 1.1
- 275466db2_7250469_nix.nasl • 1.1
- 275450ivanti_endpoint_manager_EPM_2024_SU4.nasl • 1.1
- 275445omnissa_workspace_one_uem_omsa-2025-0005.nasl • 1.1
- 275451fortiweb_FG-IR-25-910.nasl • 1.2
- 275452microsoft_azure_monitor_agent_1_37_1.nasl • 1.1
- 275454sap_netweaver_as_abap_cve-2025-42882.nasl • 1.1
- 275453sap_netweaver_as_cve-2025-42919.nasl • 1.1
- 275455manageengine_opmanager_CVE-2025-9227.nasl • 1.1
- 275465jetbrains_resharper_win_installed.nbin • 1.1
- 275464jetbrains_resharper_2025_2_4.nasl • 1.1
- 275458redhat-RHSA-2025-21120.nasl • 1.1
- 275457redhat-RHSA-2025-21065.nasl • 1.1
- 275456redhat-RHSA-2025-21141.nasl • 1.1
- 275462macos_thunderbird_145_0.nasl • 1.1
- 275463mozilla_thunderbird_145_0.nasl • 1.1
- 275477debian_DLA-4371.nasl • 1.1
- 275469macos_thunderbird_140_5.nasl • 1.1
- 275470mozilla_thunderbird_140_5.nasl • 1.1
- 275472unity_linux_UTSA-2025-990926.nasl • 1.1
- 275471unity_linux_UTSA-2025-990927.nasl • 1.1
- 275461autodesk_installer_installed.nbin • 1.1
- 275460autodesk_installer_CVE-2025-10885.nasl • 1.1
- 275475freebsd_pkg_2063f110c0b811f0a6338c164580114f.nasl • 1.1
- 275474freebsd_pkg_a2a815c8c0b711f0ab42b42e991fc52e.nasl • 1.1
- 275473freebsd_pkg_bff06006c0b711f0ab42b42e991fc52e.nasl • 1.1
- 275476freebsd_pkg_c894635cc0b611f0ab42b42e991fc52e.nasl • 1.1
|
Nov 14, 2025, 5:01 PM |
Nov 14, 2025, 8:44 AM modified detection- 248932unpatched_CVE_2022_50059.nasl • 1.8
- 266089unpatched_CVE_2025_11081.nasl • 1.6
- 266086unpatched_CVE_2025_11082.nasl • 1.6
- 266084unpatched_CVE_2025_11083.nasl • 1.5
- 275329unpatched_CVE_2025_40110.nasl • 1.3
- 275361unpatched_CVE_2025_40178.nasl • 1.2
- 275354unpatched_CVE_2025_40181.nasl • 1.2
- 265182unpatched_CVE_2025_59375.nasl • 1.8
- 261540unpatched_CVE_2025_9864.nasl • 1.4
- 275249drupal_11_2_8.nasl • 1.2
- 244670unpatched_CVE_2022_49969.nasl • 1.9
- 275324unpatched_CVE_2025_40111.nasl • 1.3
- 274626unpatched_CVE_2025_64507.nasl • 1.4
- 233571apple_ios_184_check.nbin • 1.20
new- 275375microsoft_edge_chromium_142_0_3595_80.nasl • 1.1
- 275376debian_DSA-6056.nasl • 1.1
- 275377debian_DSA-6057.nasl • 1.1
- 275378redhat-RHSA-2025-21382.nasl • 1.1
- 275381redhat-RHSA-2025-21383.nasl • 1.1
- 275379redhat-RHSA-2025-21384.nasl • 1.1
- 275380redhat-RHSA-2025-21385.nasl • 1.1
- 275383unpatched_CVE_2025_63396.nasl • 1.1
- 275382unpatched_CVE_2025_64345.nasl • 1.1
- 275387fedora_2025-0e21b6af8e.nasl • 1.1
- 275390fedora_2025-3edcd991a4.nasl • 1.1
- 275384fedora_2025-457ee8a964.nasl • 1.1
- 275388fedora_2025-4eaa870223.nasl • 1.1
- 275392fedora_2025-8d7df81239.nasl • 1.1
- 275385fedora_2025-a10fad6506.nasl • 1.1
- 275391fedora_2025-ac008831d6.nasl • 1.1
- 275386fedora_2025-ef192f5d10.nasl • 1.1
- 275389fedora_2025-f7ab56fd3b.nasl • 1.1
- 275393unpatched_CVE_2025_13120.nasl • 1.1
- 275394unpatched_CVE_2025_64718.nasl • 1.1
- 275402fedora_2025-122a933cad.nasl • 1.1
- 275406fedora_2025-5f24a0c1ba.nasl • 1.1
- 275404fedora_2025-6924245627.nasl • 1.1
- 275400fedora_2025-6981d97f47.nasl • 1.1
- 275401fedora_2025-7e6204e34e.nasl • 1.1
- 275399fedora_2025-d1dade0612.nasl • 1.1
- 275405fedora_2025-e49d776723.nasl • 1.1
- 275403fedora_2025-ebd4913540.nasl • 1.1
- 275395tencentos_TSSA_2025_0859.nasl • 1.1
- 275396tencentos_TSSA_2025_0860.nasl • 1.1
- 275398tencentos_TSSA_2025_0861.nasl • 1.1
- 275397tencentos_TSSA_2025_0862.nasl • 1.1
|
Nov 14, 2025, 12:33 AM modified detection- 275329unpatched_CVE_2025_40110.nasl • 1.2
- 275324unpatched_CVE_2025_40111.nasl • 1.2
- 264766unpatched_CVE_2025_40300.nasl • 1.15
- 503966tenable_ot_generex_CVE-2020-11420.nasl • 1.2
- 503965tenable_ot_generex_CVE-2022-42457.nasl • 1.2
- 503963tenable_ot_generex_CVE-2022-47186.nasl • 1.2
- 503962tenable_ot_generex_CVE-2022-47187.nasl • 1.2
- 503967tenable_ot_generex_CVE-2022-47188.nasl • 1.2
- 503968tenable_ot_generex_CVE-2022-47189.nasl • 1.2
- 503970tenable_ot_generex_CVE-2022-47190.nasl • 1.2
- 503969tenable_ot_generex_CVE-2022-47191.nasl • 1.2
- 503964tenable_ot_generex_CVE-2022-47192.nasl • 1.2
- 224395unpatched_CVE_2021_47634.nasl • 1.10
- 247227unpatched_CVE_2024_11831.nasl • 1.7
- 227690unpatched_CVE_2024_1394.nasl • 1.5
- 227725unpatched_CVE_2024_24788.nasl • 1.6
- 227464unpatched_CVE_2024_24790.nasl • 1.6
- 228792unpatched_CVE_2024_45336.nasl • 1.7
- 228810unpatched_CVE_2024_45341.nasl • 1.9
- 232253unpatched_CVE_2024_58068.nasl • 1.11
- 275343unpatched_CVE_2025_12817.nasl • 1.2
- 275356unpatched_CVE_2025_12818.nasl • 1.2
- 274799unpatched_CVE_2025_13012.nasl • 1.6
- 274773unpatched_CVE_2025_13013.nasl • 1.6
- 274797unpatched_CVE_2025_13014.nasl • 1.6
- 274772unpatched_CVE_2025_13015.nasl • 1.6
- 274830unpatched_CVE_2025_13016.nasl • 1.5
- 274771unpatched_CVE_2025_13017.nasl • 1.6
- 274770unpatched_CVE_2025_13018.nasl • 1.6
- 274795unpatched_CVE_2025_13019.nasl • 1.6
- 274796unpatched_CVE_2025_13020.nasl • 1.6
- 231150unpatched_CVE_2025_21692.nasl • 1.9
- 244261unpatched_CVE_2025_21902.nasl • 1.5
- 231510unpatched_CVE_2025_22866.nasl • 1.9
- 231390unpatched_CVE_2025_22868.nasl • 1.11
- 248047unpatched_CVE_2025_22871.nasl • 1.8
- 244885unpatched_CVE_2025_2312.nasl • 1.8
- 275214unpatched_CVE_2025_40113.nasl • 1.3
- 275208unpatched_CVE_2025_40115.nasl • 1.3
- 275198unpatched_CVE_2025_40120.nasl • 1.3
- 275210unpatched_CVE_2025_40121.nasl • 1.3
- 275203unpatched_CVE_2025_40122.nasl • 1.3
- 275180unpatched_CVE_2025_40123.nasl • 1.3
- 275189unpatched_CVE_2025_40125.nasl • 1.3
- 275185unpatched_CVE_2025_40129.nasl • 1.3
- 275233unpatched_CVE_2025_40130.nasl • 1.3
- 275234unpatched_CVE_2025_40132.nasl • 1.3
- 275191unpatched_CVE_2025_40133.nasl • 1.3
- 275195unpatched_CVE_2025_40134.nasl • 1.3
- 275216unpatched_CVE_2025_40135.nasl • 1.3
- 275213unpatched_CVE_2025_40139.nasl • 1.3
- 275196unpatched_CVE_2025_40140.nasl • 1.3
- 275231unpatched_CVE_2025_40141.nasl • 1.3
- 275217unpatched_CVE_2025_40142.nasl • 1.3
- 275181unpatched_CVE_2025_40147.nasl • 1.3
- 275200unpatched_CVE_2025_40149.nasl • 1.3
- 275192unpatched_CVE_2025_40153.nasl • 1.3
- 275223unpatched_CVE_2025_40154.nasl • 1.3
- 275235unpatched_CVE_2025_40155.nasl • 1.3
- 275182unpatched_CVE_2025_40157.nasl • 1.3
- 275184unpatched_CVE_2025_40158.nasl • 1.3
- 275186unpatched_CVE_2025_40159.nasl • 1.3
- 275190unpatched_CVE_2025_40160.nasl • 1.3
- 275218unpatched_CVE_2025_40162.nasl • 1.3
- 275226unpatched_CVE_2025_40164.nasl • 1.3
- 275228unpatched_CVE_2025_40166.nasl • 1.3
- 275225unpatched_CVE_2025_40167.nasl • 1.3
- 275238unpatched_CVE_2025_40168.nasl • 1.3
- 275237unpatched_CVE_2025_40169.nasl • 1.3
- 275183unpatched_CVE_2025_40170.nasl • 1.3
- 275188unpatched_CVE_2025_40171.nasl • 1.3
- 275219unpatched_CVE_2025_40173.nasl • 1.3
- 275212unpatched_CVE_2025_40176.nasl • 1.3
- 253525unpatched_CVE_2025_47907.nasl • 1.10
- 266349unpatched_CVE_2025_9230.nasl • 1.7
- 502266tenable_ot_hirschmann_CVE-2020-9307.nasl • 1.6
- 503932tenable_ot_siemens_CVE-2023-38545.nasl • 1.2
- 503943tenable_ot_siemens_CVE-2023-38546.nasl • 1.2
- 503926tenable_ot_siemens_CVE-2023-44487.nasl • 1.3
|
Nov 13, 2025, 4:18 PM |
Nov 13, 2025, 8:05 AM modified detection- 264969unpatched_CVE_2022_50303.nasl • 1.8
- 264976unpatched_CVE_2022_50306.nasl • 1.8
- 265656unpatched_CVE_2023_53302.nasl • 1.7
- 228067unpatched_CVE_2024_34156.nasl • 1.4
- 260191unpatched_CVE_2025_52194.nasl • 1.7
- 275167palo_alto_CVE-2025-4619.nasl • 1.2
- 264999unpatched_CVE_2023_53254.nasl • 1.8
- 266089unpatched_CVE_2025_11081.nasl • 1.5
- 274605unpatched_CVE_2025_12875.nasl • 1.3
- 274773unpatched_CVE_2025_13013.nasl • 1.4
- 274797unpatched_CVE_2025_13014.nasl • 1.4
- 246352unpatched_CVE_2025_37811.nasl • 1.11
- 249625unpatched_CVE_2025_37812.nasl • 1.9
- 246887unpatched_CVE_2025_37813.nasl • 1.10
- 246986unpatched_CVE_2025_37816.nasl • 1.9
- 246791unpatched_CVE_2025_37826.nasl • 1.9
- 249464unpatched_CVE_2025_37830.nasl • 1.10
- 244873unpatched_CVE_2025_37859.nasl • 1.11
- 243826unpatched_CVE_2025_37876.nasl • 1.10
- 245529unpatched_CVE_2025_37877.nasl • 1.10
- 245957unpatched_CVE_2025_37878.nasl • 1.10
- 247323unpatched_CVE_2025_37882.nasl • 1.9
- 274554unpatched_CVE_2025_40109.nasl • 1.5
- 271164unpatched_CVE_2025_61771.nasl • 1.7
- 274799unpatched_CVE_2025_13012.nasl • 1.4
- 274772unpatched_CVE_2025_13015.nasl • 1.4
- 274830unpatched_CVE_2025_13016.nasl • 1.3
- 274771unpatched_CVE_2025_13017.nasl • 1.4
- 274770unpatched_CVE_2025_13018.nasl • 1.4
- 274795unpatched_CVE_2025_13019.nasl • 1.4
- 274796unpatched_CVE_2025_13020.nasl • 1.4
- 248630unpatched_CVE_2025_37809.nasl • 1.9
- 253034unpatched_CVE_2025_37819.nasl • 1.11
- 250037unpatched_CVE_2025_37820.nasl • 1.9
- 249649unpatched_CVE_2025_37821.nasl • 1.5
- 247775unpatched_CVE_2025_37829.nasl • 1.9
- 249930unpatched_CVE_2025_37857.nasl • 1.10
- 246525unpatched_CVE_2025_37861.nasl • 1.10
- 243664unpatched_CVE_2025_37862.nasl • 1.11
- 246792unpatched_CVE_2025_37863.nasl • 1.9
- 250182unpatched_CVE_2025_37867.nasl • 1.10
- 246565unpatched_CVE_2025_37869.nasl • 1.10
- 243709unpatched_CVE_2025_37873.nasl • 1.10
- 253027unpatched_CVE_2025_37875.nasl • 1.10
- 248586unpatched_CVE_2025_37883.nasl • 1.10
- 246507unpatched_CVE_2025_37884.nasl • 1.10
- 249642unpatched_CVE_2025_37885.nasl • 1.10
- 245489unpatched_CVE_2025_37888.nasl • 1.9
- 248443unpatched_CVE_2025_37894.nasl • 1.8
- 248761unpatched_CVE_2025_37919.nasl • 1.7
- 274837macos_ms25_nov_office.nasl • 1.2
new- 275178oraclelinux_ELSA-2025-25757.nasl • 1.1
- 275239fedora_2025-c48cd0beee.nasl • 1.1
- 275240fedora_2025-c5b10ae815.nasl • 1.1
- 275241fedora_2025-fa02acfc0f.nasl • 1.1
- 275207unpatched_CVE_2025_13042.nasl • 1.1
- 275211unpatched_CVE_2025_40112.nasl • 1.1
- 275214unpatched_CVE_2025_40113.nasl • 1.1
- 275208unpatched_CVE_2025_40115.nasl • 1.1
- 275204unpatched_CVE_2025_40116.nasl • 1.1
- 275236unpatched_CVE_2025_40118.nasl • 1.1
- 275198unpatched_CVE_2025_40120.nasl • 1.1
- 275210unpatched_CVE_2025_40121.nasl • 1.1
- 275203unpatched_CVE_2025_40122.nasl • 1.1
- 275180unpatched_CVE_2025_40123.nasl • 1.1
- 275202unpatched_CVE_2025_40124.nasl • 1.1
- 275189unpatched_CVE_2025_40125.nasl • 1.1
- 275229unpatched_CVE_2025_40126.nasl • 1.1
- 275220unpatched_CVE_2025_40127.nasl • 1.1
- 275185unpatched_CVE_2025_40129.nasl • 1.1
- 275233unpatched_CVE_2025_40130.nasl • 1.1
- 275215unpatched_CVE_2025_40131.nasl • 1.1
- 275234unpatched_CVE_2025_40132.nasl • 1.1
- 275191unpatched_CVE_2025_40133.nasl • 1.1
- 275195unpatched_CVE_2025_40134.nasl • 1.1
- 275216unpatched_CVE_2025_40135.nasl • 1.1
- 275230unpatched_CVE_2025_40136.nasl • 1.1
- 275199unpatched_CVE_2025_40137.nasl • 1.1
- 275213unpatched_CVE_2025_40139.nasl • 1.1
- 275196unpatched_CVE_2025_40140.nasl • 1.1
- 275231unpatched_CVE_2025_40141.nasl • 1.1
- 275217unpatched_CVE_2025_40142.nasl • 1.1
- 275222unpatched_CVE_2025_40144.nasl • 1.1
- 275197unpatched_CVE_2025_40145.nasl • 1.1
- 275179unpatched_CVE_2025_40146.nasl • 1.1
- 275181unpatched_CVE_2025_40147.nasl • 1.1
- 275209unpatched_CVE_2025_40148.nasl • 1.1
- 275200unpatched_CVE_2025_40149.nasl • 1.1
- 275187unpatched_CVE_2025_40150.nasl • 1.1
- 275192unpatched_CVE_2025_40153.nasl • 1.1
- 275223unpatched_CVE_2025_40154.nasl • 1.1
- 275235unpatched_CVE_2025_40155.nasl • 1.1
- 275206unpatched_CVE_2025_40156.nasl • 1.1
- 275182unpatched_CVE_2025_40157.nasl • 1.1
- 275184unpatched_CVE_2025_40158.nasl • 1.1
- 275186unpatched_CVE_2025_40159.nasl • 1.1
- 275190unpatched_CVE_2025_40160.nasl • 1.1
- 275193unpatched_CVE_2025_40161.nasl • 1.1
- 275218unpatched_CVE_2025_40162.nasl • 1.1
- 275226unpatched_CVE_2025_40164.nasl • 1.1
- 275201unpatched_CVE_2025_40165.nasl • 1.1
- 275228unpatched_CVE_2025_40166.nasl • 1.1
- 275225unpatched_CVE_2025_40167.nasl • 1.1
- 275238unpatched_CVE_2025_40168.nasl • 1.1
- 275237unpatched_CVE_2025_40169.nasl • 1.1
- 275183unpatched_CVE_2025_40170.nasl • 1.1
- 275188unpatched_CVE_2025_40171.nasl • 1.1
- 275221unpatched_CVE_2025_40172.nasl • 1.1
- 275219unpatched_CVE_2025_40173.nasl • 1.1
- 275224unpatched_CVE_2025_40174.nasl • 1.1
- 275194unpatched_CVE_2025_40175.nasl • 1.1
- 275212unpatched_CVE_2025_40176.nasl • 1.1
- 275205unpatched_CVE_2025_40177.nasl • 1.1
- 275227unpatched_CVE_2025_59088.nasl • 1.2
- 275232unpatched_CVE_2025_59089.nasl • 1.2
- 275244redhat-RHSA-2025-21138.nasl • 1.1
- 275245redhat-RHSA-2025-21139.nasl • 1.1
- 275243redhat-RHSA-2025-21140.nasl • 1.1
- 275242redhat-RHSA-2025-21142.nasl • 1.1
- 275247oraclelinux_ELSA-2025-18814.nasl • 1.1
- 275246debian_DSA-6054.nasl • 1.1
- 275248Slackware_SSA_2025-316-01.nasl • 1.1
- 275249drupal_11_2_8.nasl • 1.1
- 275254fedora_2025-01148de25a.nasl • 1.1
- 275255fedora_2025-2d9e01e0fc.nasl • 1.1
- 275252fedora_2025-4ffeeb504f.nasl • 1.1
- 275257fedora_2025-a35addbf9b.nasl • 1.1
- 275258fedora_2025-a9a4d57353.nasl • 1.1
- 275256fedora_2025-b6e0f437b6.nasl • 1.1
- 275253fedora_2025-eae2126736.nasl • 1.1
- 275251unpatched_CVE_2025_57812.nasl • 1.1
- 275250unpatched_CVE_2025_63811.nasl • 1.1
- 275259redhat-RHSA-2025-21174.nasl • 1.1
|
Nov 12, 2025, 11:41 PM modified detection- 255229cisco-sa-asaftd-vpnwebs-dos-hjBhmBsX-ftd.nasl • 1.2
- 193183esri_portal_for_arcgis_win_installed.nbin • 1.90
- 154057jira_CVE-2020-36289_user_enum.nbin • 1.82
- 270711smb_nt_ms25_oct_dotnet_core.nasl • 1.2
- 194890ibm_mq_7123139.nasl • 1.1
- 274792smb_nt_ms25_nov_5068779.nasl • 1.2
- 274787smb_nt_ms25_nov_5068781.nasl • 1.2
- 274789smb_nt_ms25_nov_5068787.nasl • 1.2
- 274782smb_nt_ms25_nov_5068791.nasl • 1.2
- 274781smb_nt_ms25_nov_5068861.nasl • 1.2
- 274785smb_nt_ms25_nov_5068865.nasl • 1.2
new- 275165appletv_26_1.nasl • 1.1
- 275166sonicwall_SNWLID-2025-0009.nasl • 1.1
- 275164qualcomm_fastconnect_7800_june_2025.nasl • 1.1
- 275171freebsd_pkg_6e05f716bf9e11f0b3f7a8a1599412c6.nasl • 1.1
- 275172alma_linux_ALSA-2025-19930.nasl • 1.1
- 265895ruby_gem_rexml_GHSA-c2f4-jgmc-q2r5.nasl • 1.3
- 275174redhat-RHSA-2025-21091.nasl • 1.1
- 275177redhat-RHSA-2025-21118.nasl • 1.1
- 275175redhat-RHSA-2025-21121.nasl • 1.1
- 275176redhat-RHSA-2025-21128.nasl • 1.1
- 275173redhat-RHSA-2025-21136.nasl • 1.1
- 275167palo_alto_CVE-2025-4619.nasl • 1.1
- 275168splunk_1001_cve-2025-52999.nasl • 1.1
- 275169splunk_1001_cve-2025-20379.nasl • 1.1
- 275170splunk_1001_cve-2025-20378.nasl • 1.1
|
Nov 12, 2025, 3:36 PM |
Nov 12, 2025, 8:51 AM modified detection- 225144unpatched_CVE_2022_49437.nasl • 1.10
- 231127unpatched_CVE_2024_57995.nasl • 1.10
- 274799unpatched_CVE_2025_13012.nasl • 1.2
- 274773unpatched_CVE_2025_13013.nasl • 1.2
- 274797unpatched_CVE_2025_13014.nasl • 1.2
- 274770unpatched_CVE_2025_13018.nasl • 1.2
- 274795unpatched_CVE_2025_13019.nasl • 1.2
- 248700unpatched_CVE_2025_5914.nasl • 1.5
- 245760unpatched_CVE_2025_5916.nasl • 1.7
- 221948unpatched_CVE_2018_17828.nasl • 1.10
- 226847unpatched_CVE_2023_52356.nasl • 1.6
- 228730unpatched_CVE_2024_46689.nasl • 1.10
- 230991unpatched_CVE_2024_58004.nasl • 1.7
- 272030unpatched_CVE_2025_11232.nasl • 1.3
- 274771unpatched_CVE_2025_13017.nasl • 1.2
- 231727unpatched_CVE_2025_21742.nasl • 1.8
- 231646unpatched_CVE_2025_21806.nasl • 1.10
- 232273unpatched_CVE_2025_21828.nasl • 1.10
- 244593unpatched_CVE_2025_22056.nasl • 1.12
- 245669unpatched_CVE_2025_37994.nasl • 1.12
- 260121unpatched_CVE_2025_38601.nasl • 1.10
- 271915unpatched_CVE_2025_40030.nasl • 1.4
- 246334unpatched_CVE_2025_5917.nasl • 1.7
- 244236unpatched_CVE_2025_5918.nasl • 1.6
- 259906unpatched_CVE_2025_23050.nasl • 1.4
- 248598unpatched_CVE_2025_38000.nasl • 1.11
- 259976unpatched_CVE_2025_38535.nasl • 1.9
- 260084unpatched_CVE_2025_38573.nasl • 1.8
- 260093unpatched_CVE_2025_38581.nasl • 1.10
- 265199unpatched_CVE_2025_39819.nasl • 1.8
- 271715unpatched_CVE_2025_40018.nasl • 1.3
- 271716unpatched_CVE_2025_40019.nasl • 1.3
- 271714unpatched_CVE_2025_40021.nasl • 1.4
- 271708unpatched_CVE_2025_40022.nasl • 1.6
- 271897unpatched_CVE_2025_40026.nasl • 1.4
- 271872unpatched_CVE_2025_40027.nasl • 1.3
- 271905unpatched_CVE_2025_40029.nasl • 1.5
- 271893unpatched_CVE_2025_40031.nasl • 1.5
- 271912unpatched_CVE_2025_40032.nasl • 1.5
- 271891unpatched_CVE_2025_40035.nasl • 1.5
- 271902unpatched_CVE_2025_40040.nasl • 1.5
- 271898unpatched_CVE_2025_40042.nasl • 1.5
- 271887unpatched_CVE_2025_40043.nasl • 1.4
- 271911unpatched_CVE_2025_40044.nasl • 1.5
- 271874unpatched_CVE_2025_40048.nasl • 1.5
- 271899unpatched_CVE_2025_40049.nasl • 1.5
- 271910unpatched_CVE_2025_40051.nasl • 1.5
- 271901unpatched_CVE_2025_40053.nasl • 1.5
- 271875unpatched_CVE_2025_40055.nasl • 1.4
- 271918unpatched_CVE_2025_40056.nasl • 1.5
- 271885unpatched_CVE_2025_40062.nasl • 1.5
- 271878unpatched_CVE_2025_40070.nasl • 1.5
- 271870unpatched_CVE_2025_40078.nasl • 1.5
- 271896unpatched_CVE_2025_40081.nasl • 1.5
- 271973unpatched_CVE_2025_40085.nasl • 1.6
- 272047unpatched_CVE_2025_40088.nasl • 1.3
- 272048unpatched_CVE_2025_40092.nasl • 1.4
- 272062unpatched_CVE_2025_40093.nasl • 1.4
- 272055unpatched_CVE_2025_40094.nasl • 1.4
- 272058unpatched_CVE_2025_40095.nasl • 1.4
- 272063unpatched_CVE_2025_40096.nasl • 1.4
- 272049unpatched_CVE_2025_40099.nasl • 1.3
- 272052unpatched_CVE_2025_40100.nasl • 1.4
- 272057unpatched_CVE_2025_40103.nasl • 1.4
- 272053unpatched_CVE_2025_40104.nasl • 1.5
- 272061unpatched_CVE_2025_40105.nasl • 1.4
- 272095unpatched_CVE_2025_40106.nasl • 1.3
- 272236unpatched_CVE_2025_40107.nasl • 1.3
- 274554unpatched_CVE_2025_40109.nasl • 1.3
- 261193unpatched_CVE_2025_40779.nasl • 1.5
- 253525unpatched_CVE_2025_47907.nasl • 1.9
- 246083unpatched_CVE_2025_21861.nasl • 1.11
- 249384unpatched_CVE_2025_38001.nasl • 1.11
- 271712unpatched_CVE_2025_40020.nasl • 1.4
- 271883unpatched_CVE_2025_40036.nasl • 1.4
- 271903unpatched_CVE_2025_40068.nasl • 1.4
- 271980unpatched_CVE_2025_40084.nasl • 1.5
- 272051unpatched_CVE_2025_40087.nasl • 1.4
|
Nov 12, 2025, 3:39 AM modified detection- 227124unpatched_CVE_2022_49648.nasl • 1.10
- 230954unpatched_CVE_2024_54456.nasl • 1.11
- 230497unpatched_CVE_2024_57988.nasl • 1.8
- 231942unpatched_CVE_2024_57993.nasl • 1.10
- 231042unpatched_CVE_2024_58005.nasl • 1.10
- 231129unpatched_CVE_2024_58013.nasl • 1.10
- 231651unpatched_CVE_2024_58014.nasl • 1.11
- 232246unpatched_CVE_2024_58075.nasl • 1.10
- 232248unpatched_CVE_2024_58083.nasl • 1.12
- 230545unpatched_CVE_2025_21652.nasl • 1.7
- 231653unpatched_CVE_2025_21693.nasl • 1.10
- 231734unpatched_CVE_2025_21696.nasl • 1.10
- 230893unpatched_CVE_2025_21726.nasl • 1.9
- 231486unpatched_CVE_2025_21728.nasl • 1.10
- 231649unpatched_CVE_2025_21729.nasl • 1.11
- 230344unpatched_CVE_2025_21738.nasl • 1.10
- 230451unpatched_CVE_2025_21739.nasl • 1.9
- 231600unpatched_CVE_2025_21741.nasl • 1.8
- 231629unpatched_CVE_2025_21745.nasl • 1.11
- 230933unpatched_CVE_2025_21750.nasl • 1.10
- 230858unpatched_CVE_2025_21761.nasl • 1.10
- 231223unpatched_CVE_2025_21787.nasl • 1.10
- 231544unpatched_CVE_2025_21791.nasl • 1.11
- 230783unpatched_CVE_2025_21795.nasl • 1.11
- 232244unpatched_CVE_2025_21829.nasl • 1.9
- 248810unpatched_CVE_2025_21844.nasl • 1.9
- 246896unpatched_CVE_2025_21857.nasl • 1.9
- 225697unpatched_CVE_2022_49432.nasl • 1.9
- 226106unpatched_CVE_2022_49672.nasl • 1.10
- 231979unpatched_CVE_2024_52332.nasl • 1.10
- 230784unpatched_CVE_2024_53052.nasl • 1.12
- 230544unpatched_CVE_2024_56645.nasl • 1.9
- 230779unpatched_CVE_2024_56672.nasl • 1.11
- 230291unpatched_CVE_2024_57998.nasl • 1.10
- 230663unpatched_CVE_2024_58012.nasl • 1.10
- 231780unpatched_CVE_2024_58015.nasl • 1.10
- 232242unpatched_CVE_2024_58069.nasl • 1.10
- 230862unpatched_CVE_2025_21680.nasl • 1.8
- 230468unpatched_CVE_2025_21691.nasl • 1.8
- 230828unpatched_CVE_2025_21746.nasl • 1.11
- 230432unpatched_CVE_2025_21777.nasl • 1.4
- 230878unpatched_CVE_2025_21785.nasl • 1.10
- 231663unpatched_CVE_2025_21790.nasl • 1.11
- 231390unpatched_CVE_2025_22868.nasl • 1.10
- 246956unpatched_CVE_2025_37749.nasl • 1.11
- 249631unpatched_CVE_2025_38116.nasl • 1.8
- 260191unpatched_CVE_2025_52194.nasl • 1.6
- 225374unpatched_CVE_2022_49443.nasl • 1.9
new- 274798redhat-RHSA-2025-20936.nasl • 1.1
- 274797unpatched_CVE_2025_13014.nasl • 1.1
- 274795unpatched_CVE_2025_13019.nasl • 1.1
- 274796unpatched_CVE_2025_13020.nasl • 1.1
- 274812oraclelinux_ELSA-2025-19931.nasl • 1.1
- 274800redhat-RHSA-2025-20838.nasl • 1.1
- 274808redhat-RHSA-2025-20909.nasl • 1.1
- 274804redhat-RHSA-2025-20962.nasl • 1.1
- 274802redhat-RHSA-2025-20983.nasl • 1.1
- 274809redhat-RHSA-2025-20994.nasl • 1.1
- 274811redhat-RHSA-2025-20998.nasl • 1.1
- 274807redhat-RHSA-2025-21002.nasl • 1.1
- 274806redhat-RHSA-2025-21013.nasl • 1.1
- 274803redhat-RHSA-2025-21020.nasl • 1.1
- 274801redhat-RHSA-2025-21034.nasl • 1.1
- 274810redhat-RHSA-2025-21037.nasl • 1.1
- 274805redhat-RHSA-2025-21038.nasl • 1.1
- 274799unpatched_CVE_2025_13012.nasl • 1.1
- 274817debian_DLA-4368.nasl • 1.1
- 274815debian_DLA-4369.nasl • 1.1
- 274818debian_DSA-6052.nasl • 1.1
- 274816debian_DSA-6053.nasl • 1.1
- 274814fedora_2025-45da53cabc.nasl • 1.1
- 274813Slackware_SSA_2025-315-01.nasl • 1.1
- 274819redhat-RHSA-2025-20943.nasl • 1.1
- 274829redhat-RHSA-2025-20954.nasl • 1.1
- 274824redhat-RHSA-2025-20955.nasl • 1.1
- 274821redhat-RHSA-2025-20958.nasl • 1.1
- 274820redhat-RHSA-2025-20959.nasl • 1.1
- 274822redhat-RHSA-2025-20961.nasl • 1.1
- 274827redhat-RHSA-2025-21006.nasl • 1.1
- 274825redhat-RHSA-2025-21015.nasl • 1.1
- 274823redhat-RHSA-2025-21030.nasl • 1.1
- 274828redhat-RHSA-2025-21032.nasl • 1.1
- 274826redhat-RHSA-2025-21036.nasl • 1.1
|
Nov 12, 2025, 12:37 AM |
Nov 11, 2025, 12:33 AM new- 274616cisco-sa-iosxr-priv-esc-GFQjxvOF-iosxr.nasl • 1.1
- 274613f5_waf_for_nginx_nix_installed.nbin • 1.1
- 274615motex_lanscope_endpoint_manager_client_installed.nbin • 1.1
- 274614motex_lanscope_endpoint_manager_detection_agent_installed.nbin • 1.1
- 274602rocky_linux_RLSA-2025-19105.nasl • 1.1
- 274600rocky_linux_RLSA-2025-19113.nasl • 1.1
- 274597rocky_linux_RLSA-2025-19237.nasl • 1.1
- 274598rocky_linux_RLSA-2025-19403.nasl • 1.1
- 274604rocky_linux_RLSA-2025-19433.nasl • 1.1
- 274591rocky_linux_RLSA-2025-19435.nasl • 1.1
- 274603rocky_linux_RLSA-2025-19512.nasl • 1.1
- 274596rocky_linux_RLSA-2025-19584.nasl • 1.1
- 274595rocky_linux_RLSA-2025-19623.nasl • 1.1
- 274592rocky_linux_RLSA-2025-19675.nasl • 1.1
- 274593rocky_linux_RLSA-2025-19713.nasl • 1.1
- 274594rocky_linux_RLSA-2025-19720.nasl • 1.1
- 274599rocky_linux_RLSA-2025-19772.nasl • 1.1
- 274601rocky_linux_RLSA-2025-19793.nasl • 1.1
- 274589redhat-RHSA-2025-19832.nasl • 1.1
- 274587redhat-RHSA-2025-19835.nasl • 1.1
- 274590redhat-RHSA-2025-19852.nasl • 1.1
- 274586redhat-RHSA-2025-19855.nasl • 1.1
- 274588redhat-RHSA-2025-19856.nasl • 1.1
- 274611unity_linux_UTSA-2025-990646.nasl • 1.1
- 274612unity_linux_UTSA-2025-990648.nasl • 1.1
- 274607oraclelinux_ELSA-2025-19584.nasl • 1.1
- 274609oraclelinux_ELSA-2025-19594.nasl • 1.1
- 274608oraclelinux_ELSA-2025-19793.nasl • 1.1
- 274610oraclelinux_ELSA-2025-19835.nasl • 1.1
- 274606redhat-RHSA-2025-19927.nasl • 1.1
- 274605unpatched_CVE_2025_12875.nasl • 1.1
- 274565redhat-RHSA-2025-19930.nasl • 1.1
- 274566redhat-RHSA-2025-19932.nasl • 1.1
- 274572redhat-RHSA-2025-19938.nasl • 1.1
- 274568redhat-RHSA-2025-19939.nasl • 1.1
- 274567redhat-RHSA-2025-19941.nasl • 1.1
- 274570redhat-RHSA-2025-19942.nasl • 1.1
- 274571redhat-RHSA-2025-19943.nasl • 1.1
- 274573redhat-RHSA-2025-19944.nasl • 1.1
- 274564redhat-RHSA-2025-19945.nasl • 1.1
- 274569redhat-RHSA-2025-19948.nasl • 1.1
- 274574fedora_2025-312ac3e645.nasl • 1.1
- 274575unpatched_CVE_2025_64184.nasl • 1.1
- 274579unity_linux_UTSA-2025-990665.nasl • 1.1
- 274578unity_linux_UTSA-2025-990681.nasl • 1.1
- 274581ubuntu_USN-7864-1.nasl • 1.1
- 274576unpatched_CVE_2025_59777.nasl • 1.1
- 274577unpatched_CVE_2025_62689.nasl • 1.1
- 274580redhat-RHSA-2025-19967.nasl • 1.1
- 274585oraclelinux_ELSA-2025-19927.nasl • 1.1
- 274582oraclelinux_ELSA-2025-19950.nasl • 1.1
- 274584oraclelinux_ELSA-2025-25754.nasl • 1.1
- 274583oraclelinux_ELSA-2025-25755.nasl • 1.2
- 274623alma_linux_ALSA-2025-19403.nasl • 1.1
- 274621alma_linux_ALSA-2025-19435.nasl • 1.1
- 274619alma_linux_ALSA-2025-19469.nasl • 1.1
- 274620alma_linux_ALSA-2025-19566.nasl • 1.1
- 274624alma_linux_ALSA-2025-19675.nasl • 1.1
- 274622alma_linux_ALSA-2025-19772.nasl • 1.1
- 274617alma_linux_ALSA-2025-19912.nasl • 1.1
- 274618alma_linux_ALSA-2025-19927.nasl • 1.1
- 274625redhat-RHSA-2025-20034.nasl • 1.1
- 274626unpatched_CVE_2025_64507.nasl • 1.1
- 274627fedora_2025-0e29263f5a.nasl • 1.1
|
Nov 10, 2025, 7:42 AM modified detection- 248896unpatched_CVE_2025_5915.nasl • 1.6
new- 274557fedora_2025-97961060e1.nasl • 1.1
- 274561redhat-RHSA-2025-19931.nasl • 1.1
- 274558redhat-RHSA-2025-19946.nasl • 1.1
- 274560redhat-RHSA-2025-19947.nasl • 1.1
- 274562redhat-RHSA-2025-19950.nasl • 1.1
- 274563redhat-RHSA-2025-19951.nasl • 1.1
- 274559redhat-RHSA-2025-19962.nasl • 1.1
|
Nov 9, 2025, 11:04 PM new- 274556unpatched_CVE_2025_64486.nasl • 1.1
|
Nov 9, 2025, 2:55 PM modified detection- 272160unpatched_CVE_2025_62875.nasl • 1.3
new- 274539fedora_2025-0753bddd6c.nasl • 1.1
- 274542fedora_2025-28a9cec027.nasl • 1.1
- 274544fedora_2025-3e245eae46.nasl • 1.1
- 274537fedora_2025-cbd9bd51dd.nasl • 1.1
- 274541fedora_2025-e67231423f.nasl • 1.1
- 274540fedora_2025-e9c0b9e1b4.nasl • 1.1
- 274538fedora_2025-ea90f8d03c.nasl • 1.1
- 274543fedora_2025-ece4f3816e.nasl • 1.1
- 274549suse_SU-2025-3987-1.nasl • 1.1
- 274546suse_SU-2025-3989-1.nasl • 1.1
- 274545suse_SU-2025-3996-1.nasl • 1.1
- 274547suse_SU-2025-3997-1.nasl • 1.1
- 274548suse_SU-2025-3998-1.nasl • 1.1
- 274553suse_SU-2025-3983-1.nasl • 1.1
- 274552suse_SU-2025-3985-1.nasl • 1.1
- 274551suse_SU-2025-3995-1.nasl • 1.1
- 274550suse_SU-2025-4000-1.nasl • 1.1
- 274554unpatched_CVE_2025_40109.nasl • 1.1
- 274555fedora_2025-ec271ef07b.nasl • 1.1
|
Nov 8, 2025, 10:07 PM modified detection- 226244unpatched_CVE_2023_42833.nasl • 1.4
- 227378unpatched_CVE_2023_45290.nasl • 1.6
- 226096unpatched_CVE_2023_50868.nasl • 1.6
- 226493unpatched_CVE_2023_52426.nasl • 1.7
- 250372unpatched_CVE_2024_10977.nasl • 1.4
- 227690unpatched_CVE_2024_1394.nasl • 1.4
- 252700unpatched_CVE_2024_13978.nasl • 1.6
- 227574unpatched_CVE_2024_26581.nasl • 1.9
- 227576unpatched_CVE_2024_26708.nasl • 1.4
- 227644unpatched_CVE_2024_26733.nasl • 1.8
- 245358unpatched_CVE_2024_26734.nasl • 1.4
- 228915unpatched_CVE_2024_3727.nasl • 1.8
- 229443unpatched_CVE_2024_37891.nasl • 1.5
- 229176unpatched_CVE_2024_39487.nasl • 1.9
- 229343unpatched_CVE_2024_41957.nasl • 1.3
- 229177unpatched_CVE_2024_42461.nasl • 1.7
- 231523unpatched_CVE_2024_50299.nasl • 1.11
- 231339unpatched_CVE_2024_53124.nasl • 1.9
- 231438unpatched_CVE_2024_56337.nasl • 1.8
- 230291unpatched_CVE_2024_57998.nasl • 1.9
- 231042unpatched_CVE_2024_58005.nasl • 1.9
- 243875unpatched_CVE_2024_8176.nasl • 1.7
- 231453unpatched_CVE_2024_9676.nasl • 1.5
- 266086unpatched_CVE_2025_11082.nasl • 1.5
- 269631unpatched_CVE_2025_11208.nasl • 1.3
- 269519unpatched_CVE_2025_11210.nasl • 1.3
- 269638unpatched_CVE_2025_11211.nasl • 1.4
- 269587unpatched_CVE_2025_11213.nasl • 1.3
- 269658unpatched_CVE_2025_11277.nasl • 1.4
- 274367unpatched_CVE_2025_12745.nasl • 1.2
- 248037unpatched_CVE_2025_21887.nasl • 1.11
- 247016unpatched_CVE_2025_22019.nasl • 1.9
- 246513unpatched_CVE_2025_22025.nasl • 1.10
- 246318unpatched_CVE_2025_22041.nasl • 1.9
- 252993unpatched_CVE_2025_22055.nasl • 1.9
- 244593unpatched_CVE_2025_22056.nasl • 1.11
- 243765unpatched_CVE_2025_22057.nasl • 1.10
- 245805unpatched_CVE_2025_22072.nasl • 1.9
- 246564unpatched_CVE_2025_22075.nasl • 1.10
- 246568unpatched_CVE_2025_23138.nasl • 1.10
- 230539unpatched_CVE_2025_23419.nasl • 1.9
- 252417unpatched_CVE_2025_24189.nasl • 1.4
- 247635unpatched_CVE_2025_30693.nasl • 1.10
- 246956unpatched_CVE_2025_37749.nasl • 1.10
- 246472unpatched_CVE_2025_37838.nasl • 1.11
- 244207unpatched_CVE_2025_38575.nasl • 1.9
- 274084unpatched_CVE_2025_46705.nasl • 1.2
- 272309unpatched_CVE_2025_52881.nasl • 1.5
- 274085unpatched_CVE_2025_60753.nasl • 1.2
- 266349unpatched_CVE_2025_9230.nasl • 1.5
- 266348unpatched_CVE_2025_9231.nasl • 1.5
- 246293unpatched_CVE_2022_50073.nasl • 1.7
- 265044unpatched_CVE_2022_50318.nasl • 1.8
- 227543unpatched_CVE_2024_26899.nasl • 1.5
- 228391unpatched_CVE_2024_42460.nasl • 1.6
- 228556unpatched_CVE_2024_45490.nasl • 1.6
- 228449unpatched_CVE_2024_47814.nasl • 1.5
- 231601unpatched_CVE_2024_48949.nasl • 1.6
- 231406unpatched_CVE_2024_50006.nasl • 1.10
- 245073unpatched_CVE_2025_22028.nasl • 1.9
- 247876unpatched_CVE_2025_22058.nasl • 1.10
- 249584unpatched_CVE_2025_48734.nasl • 1.6
- 260516unpatched_CVE_2025_57804.nasl • 1.5
- 271920unpatched_CVE_2025_62231.nasl • 1.8
- 228310unpatched_CVE_2024_26725.nasl • 1.5
- 229120unpatched_CVE_2024_41044.nasl • 1.9
- 231250unpatched_CVE_2024_50275.nasl • 1.9
- 272313PhotonOS_PHSA-2025-4_0-0899_netkit.nasl • 1.2
- 229031unpatched_CVE_2024_42246.nasl • 1.9
- 272311unpatched_CVE_2025_31133.nasl • 1.4
- 272310unpatched_CVE_2025_52565.nasl • 1.4
- 272312unpatched_CVE_2025_10966.nasl • 1.2
- 274083unpatched_CVE_2025_46784.nasl • 1.3
- 274370unpatched_CVE_2025_12725.nasl • 1.3
- 274371unpatched_CVE_2025_12726.nasl • 1.3
- 274368unpatched_CVE_2025_12727.nasl • 1.3
- 274369unpatched_CVE_2025_12728.nasl • 1.3
- 274372unpatched_CVE_2025_12729.nasl • 1.3
- 244488unpatched_CVE_2025_7700.nasl • 1.8
- 257595unpatched_CVE_2024_1013.nasl • 1.3
- 271857unpatched_CVE_2025_12343.nasl • 1.3
- 503900tenable_ot_lexmark_CVE-2019-11358.nasl • 1.3
- 503882tenable_ot_lexmark_CVE-2019-1559.nasl • 1.2
new- 274506fedora_2025-452a101260.nasl • 1.1
- 274505fedora_2025-7c0b3fa81f.nasl • 1.1
- 274507fedora_2025-8b329c399b.nasl • 1.1
- 274514debian_DSA-6050.nasl • 1.1
- 274499al2023_ALAS2023-2025-1255.nasl • 1.1
- 274503al2023_ALAS2023NVIDIA-2025-239.nasl • 1.1
- 274504al2023_ALAS2023NVIDIA-2025-243.nasl • 1.1
- 274501al2023_ALAS2023NVIDIA-2025-246.nasl • 1.1
- 274498al2023_ALAS2023NVIDIA-2025-251.nasl • 1.1
- 274500al2023_ALAS2023NVIDIA-2025-258.nasl • 1.1
- 274502al2_ALASDOCKER-2025-078.nasl • 1.1
- 274508alma_linux_ALSA-2025-19345.nasl • 1.1
- 274512alma_linux_ALSA-2025-19432.nasl • 1.1
- 274510alma_linux_ALSA-2025-19447.nasl • 1.1
- 274509alma_linux_ALSA-2025-19489.nasl • 1.1
- 274513alma_linux_ALSA-2025-19584.nasl • 1.1
- 274511alma_linux_ALSA-2025-19714.nasl • 1.1
- 274479ubuntu_USN-7863-1.nasl • 1.1
- 274497oraclelinux_ELSA-2025-19572.nasl • 1.1
- 274495oraclelinux_ELSA-2025-19851.nasl • 1.1
- 274496oraclelinux_ELSA-2025-19909.nasl • 1.1
- 274493oraclelinux_ELSA-2025-25744.nasl • 1.1
- 274494oraclelinux_ELSA-2025-25745.nasl • 1.1
- 274482suse_SU-2025-3918-1.nasl • 1.1
- 274483suse_SU-2025-3932-1.nasl • 1.1
- 274491suse_SU-2025-3935-1.nasl • 1.1
- 274490suse_SU-2025-3936-1.nasl • 1.1
- 274481suse_SU-2025-3942-1.nasl • 1.1
- 274492suse_SU-2025-3945-1.nasl • 1.1
- 274489suse_SU-2025-3947-1.nasl • 1.1
- 274485suse_SU-2025-3950-1.nasl • 1.1
- 274484suse_SU-2025-3951-1.nasl • 1.1
- 274480suse_SU-2025-3956-1.nasl • 1.1
- 274486suse_SU-2025-3961-1.nasl • 1.1
- 274488suse_SU-2025-3970-1.nasl • 1.1
- 274487suse_SU-2025-3978-1.nasl • 1.1
- 274476redhat-RHSA-2025-19398.nasl • 1.1
- 274477redhat-RHSA-2025-19809.nasl • 1.1
- 274478redhat-RHSA-2025-19911.nasl • 1.1
- 274468al2023_ALAS2023-2025-1256.nasl • 1.1
- 274470al2023_ALAS2023NVIDIA-2025-245.nasl • 1.1
- 274469al2023_ALAS2023NVIDIA-2025-247.nasl • 1.1
- 274467al2_ALASNITRO-ENCLAVES-2025-072.nasl • 1.1
- 274475alma_linux_ALSA-2025-19409.nasl • 1.1
- 274471alma_linux_ALSA-2025-19440.nasl • 1.1
- 274473alma_linux_ALSA-2025-19610.nasl • 1.1
- 274472alma_linux_ALSA-2025-19793.nasl • 1.1
- 274474alma_linux_ALSA-2025-19835.nasl • 1.1
- 274521debian_DLA-4367.nasl • 1.1
- 274520oraclelinux_ELSA-2025-19906.nasl • 1.1
- 274519ubuntu_USN-7858-1.nasl • 1.1
- 274518unpatched_CVE_2024_22195.nasl • 1.1
- 274517PhotonOS_PHSA-2025-5_0-0670_binutils.nasl • 1.1
- 274516alma_linux_ALSA-2025-19906.nasl • 1.1
- 274515oraclelinux_ELSA-2025-19513.nasl • 1.1
- 274522alma_linux_ALSA-2025-19909.nasl • 1.1
- 274523f5_bigip_SOL000157317.nasl • 1.1
- 274524unpatched_CVE_2025_12863.nasl • 1.1
- 274525f5_bigip_SOL000157334.nasl • 1.1
- 274526PhotonOS_PHSA-2025-4_0-0899_linux.nasl • 1.1
- 274527PhotonOS_PHSA-2025-5_0-0672_ruby.nasl • 1.1
- 274535fedora_2025-2e23403e23.nasl • 1.1
- 274533fedora_2025-66fb3fa6b0.nasl • 1.1
- 274536fedora_2025-75b28e93c9.nasl • 1.1
- 274534fedora_2025-9d12a32bce.nasl • 1.1
- 274530fedora_2025-a6641a44f2.nasl • 1.1
- 274531fedora_2025-d9921d4ed5.nasl • 1.1
- 274532fedora_2025-e121742c9d.nasl • 1.1
- 274529fedora_2025-e53e8fdc0a.nasl • 1.1
- 274528fedora_2025-ffa97eb16f.nasl • 1.1
|
Nov 7, 2025, 11:55 PM |