nessus Plugin Feed 202505021634
May 2, 2025, 4:34 PM
modified detection
- 197039f5_bigip_SOL000139592.nasl • 1.3
- 130127postgres_installed_windows.nbin • 1.165
- 190512postgresql_20240208.nasl • 1.4
- 204685f5_bigip_SOL000140297.nasl • 1.3
- 195157f5_bigip_SOL000139447.nasl • 1.3
- 190829f5_bigip_SOL000138650.nasl • 1.5
- 215019f5_bigip_SOL000148587.nasl • 1.4
- 210729fedora_2024-044dcdff8e.nasl • 1.2
- 205354fedora_2024-0c063be1cc.nasl • 1.3
- 211312fedora_2024-513cf04db3.nasl • 1.2
- 205284fedora_2024-e60ca8feb0.nasl • 1.3
- 201162freebsd_pkg_07f0ea8c356a11efac6da0423f48a938.nasl • 1.3
- 200285suse_SU-2024-1971-1.nasl • 1.4
- 198041ubuntu_USN-6794-1.nasl • 1.7
- 233689al2023_ALAS2023-2025-920.nasl • 1.2
- 234519al2_ALAS-2025-2822.nasl • 1.2
- 233696al2_ALASDOCKER-2025-054.nasl • 1.2
- 234961al2_ALASECS-2025-056.nasl • 1.2
- 233698al2_ALASNITRO-ENCLAVES-2025-051.nasl • 1.2
- 234112azure_linux_CVE-2025-2312.nasl • 1.2
- 234532azure_linux_CVE-2025-30219.nasl • 1.2
- 233303debian_DLA-4090.nasl • 1.2
- 234954debian_DLA-4142.nasl • 1.2
- 233339debian_DSA-5886.nasl • 1.2
- 234915debian_DSA-5908.nasl • 1.2
- 234728fedora_2025-10328ff4a7.nasl • 1.2
- 235010fedora_2025-32a9eb17af.nasl • 1.2
- 235006fedora_2025-5bbbb2df79.nasl • 1.2
- 233476fedora_2025-92362585e0.nasl • 1.2
- 235011fedora_2025-97687e7f68.nasl • 1.2
- 234831fedora_2025-9ba0ebe67a.nasl • 1.2
- 234830fedora_2025-e2287efebb.nasl • 1.2
- 235008fedora_2025-e7dea91428.nasl • 1.2
- 216779freebsd_pkg_6ae77556f31d11efa6954ccc6adda413.nasl • 1.2
- 234931macos_firefox_115_23_esr.nasl • 1.3
- 234929macos_firefox_128_10_esr.nasl • 1.3
- 234925macos_firefox_138_0.nasl • 1.3
- 234922macos_thunderbird_128_10_esr.nasl • 1.3
- 234927macos_thunderbird_138_0.nasl • 1.3
- 234957macosx_google_chrome_136_0_7103_48.nasl • 1.2
- 234063mariner_CVE-2025-2312.nasl • 1.3
- 234064mariner_CVE-2025-30219.nasl • 1.2
- 235031libreoffice_25_2_2.nasl • 1.2
- 235060nvidia_unix_2025_4.nasl • 1.2
- 235061nvidia_vgpu_2025_4.nasl • 1.2
- 235059teamcity_2025_03_01.nasl • 1.2
- 230911unpatched_CVE_2024_50614.nasl • 1.2
- 231159unpatched_CVE_2024_53916.nasl • 1.2
- 230824unpatched_CVE_2025_25184.nasl • 1.2
- 232155unpatched_CVE_2025_27111.nasl • 1.2
- 233911redhat-RHSA-2025-3490.nasl • 1.2
- 233927redhat-RHSA-2025-3491.nasl • 1.2
- 233923redhat-RHSA-2025-3492.nasl • 1.2
- 232719suse_SU-2025-0858-1.nasl • 1.2
- 232756suse_SU-2025-0874-1.nasl • 1.2
- 234611suse_SU-2025-1345-1.nasl • 1.2
- 234604suse_SU-2025-1346-1.nasl • 1.2
- 234920suse_SU-2025-1380-1.nasl • 1.2
- 234921suse_SU-2025-1381-1.nasl • 1.2
- 235048suse_SU-2025-1414-1.nasl • 1.2
- 233300ubuntu_USN-7366-1.nasl • 1.2
- 233370ubuntu_USN-7374-1.nasl • 1.2
- 233677ubuntu_USN-7384-1.nasl • 1.2
- 233577ubuntu_USN-7399-1.nasl • 1.2
- 234778ubuntu_USN-7448-1.nasl • 1.2
- 234911ubuntu_USN-7468-1.nasl • 1.2
- 234956google_chrome_136_0_7103_48.nasl • 1.2
- 235058jetbrains_rider_2025_1_2.nasl • 1.2
- 234930mozilla_firefox_115_23_esr.nasl • 1.3
- 234928mozilla_firefox_128_10_esr.nasl • 1.3
- 234924mozilla_firefox_138_0.nasl • 1.3
- 234923mozilla_thunderbird_128_10_esr.nasl • 1.3
- 234926mozilla_thunderbird_138_0.nasl • 1.3
new
- 235081atop_2_11_1.nasl • 1.1
- 235080ibm_infosphere_7229921.nasl • 1.1
- 235079ubuntu_USN-7475-1.nasl • 1.1