nessus Plugin Feed 202507111206

Jul 11, 2025, 12:06 PM
modified detection
  • 207696cisco-sa-iosxr-priv-esc-CrG5vhCq-iosxr.nasl 1.5
  • 241338Slackware_SSA_2025-184-01.nasl 1.2
  • 241577adobe_after_effects_apsb25-49.nasl 1.2
  • 241578adobe_audition_apsb25-56.nasl 1.2
  • 241587adobe_dimension_apsb25-63.nasl 1.2
  • 241575adobe_framemaker_apsb25-66.nasl 1.2
  • 241582adobe_illustrator_apsb25-65.nasl 1.2
  • 241585adobe_incopy_apsb25-59.nasl 1.2
  • 241583adobe_indesign_apsb25-60.nasl 1.2
  • 241536alma_linux_ALSA-2025-10246.nasl 1.2
  • 241677coldfusion_win_apsb25-69.nasl 1.2
  • 241386debian_DSA-5959.nasl 1.2
  • 241691gitlab_cve-2025-3396.nasl 1.2
  • 241692gitlab_cve-2025-4972.nasl 1.2
  • 241689gitlab_cve-2025-6168.nasl 1.2
  • 241690gitlab_cve-2025-6948.nasl 1.2
  • 241678hp_support_assistant_9_46_17_0.nasl 1.2
  • 241576macos_adobe_after_effects_apsb25-49.nasl 1.2
  • 241579macos_adobe_audition_apsb25-56.nasl 1.2
  • 241586macos_adobe_dimension_apsb25-63.nasl 1.2
  • 241581macos_adobe_illustrator_apsb25-65.nasl 1.2
  • 241584macos_adobe_indesign_apsb25-60.nasl 1.2
  • 241213macos_thunderbird_128_12.nasl 1.2
  • 241210macos_thunderbird_140_0.nasl 1.2
  • 241557microsoft_azure_monitor_agent_1_35_1.nasl 1.2
  • 241540microsoft_azure_monitor_agent_win_installed.nbin 1.3
  • 241212mozilla_thunderbird_128_12.nasl 1.2
  • 241211mozilla_thunderbird_140_0.nasl 1.2
  • 241328php_8_1_33.nasl 1.2
  • 241291php_8_2_29.nasl 1.2
  • 241326php_8_3_23.nasl 1.2
  • 241292php_8_4_10.nasl 1.2
  • 241139redhat-RHSA-2025-10159.nasl 1.3
  • 241142redhat-RHSA-2025-10160.nasl 1.3
  • 241113redhat-RHSA-2025-10161.nasl 1.3
  • 241149redhat-RHSA-2025-10163.nasl 1.3
  • 241148redhat-RHSA-2025-10164.nasl 1.3
  • 241141redhat-RHSA-2025-10165.nasl 1.3
  • 241119redhat-RHSA-2025-10166.nasl 1.3
  • 241200redhat-RHSA-2025-10195.nasl 1.3
  • 241202redhat-RHSA-2025-10196.nasl 1.3
  • 241217redhat-RHSA-2025-10246.nasl 1.3
  • 241562smb_nt_ms25_jul_5062552.nasl 1.2
  • 241545smb_nt_ms25_jul_5062553.nasl 1.2
  • 241563smb_nt_ms25_jul_5062554.nasl 1.2
  • 241548smb_nt_ms25_jul_5062557.nasl 1.2
  • 241559smb_nt_ms25_jul_5062560.nasl 1.2
  • 241551smb_nt_ms25_jul_5062561.nasl 1.2
  • 241556smb_nt_ms25_jul_5062570.nasl 1.2
  • 241550smb_nt_ms25_jul_5062572.nasl 1.2
  • 241549smb_nt_ms25_jul_5062592.nasl 1.2
  • 241546smb_nt_ms25_jul_5062597.nasl 1.2
  • 241547smb_nt_ms25_jul_5062618.nasl 1.2
  • 241558smb_nt_ms25_jul_5062619.nasl 1.2
  • 241555smb_nt_ms25_jul_azure_service_fabric_explorer.nasl 1.2
  • 241564smb_nt_ms25_jul_excel.nasl 1.2
  • 241544smb_nt_ms25_jul_mssql.nasl 1.2
  • 241553smb_nt_ms25_jul_office.nasl 1.2
  • 241541smb_nt_ms25_jul_office_sharepoint_2016.nasl 1.2
  • 241554smb_nt_ms25_jul_office_sharepoint_2019.nasl 1.2
  • 241543smb_nt_ms25_jul_office_sharepoint_subscr.nasl 1.2
  • 241560smb_nt_ms25_jul_outlook.nasl 1.2
  • 241542smb_nt_ms25_jul_powerpoint.nasl 1.2
  • 241561smb_nt_ms25_jul_word.nasl 1.2
  • 241437splunk_942_cve-2025-20300.nasl 1.2
  • 241441splunk_942_cve-2025-20324.nasl 1.2
  • 241434splunk_943_cve-2025-20319.nasl 1.2
  • 241436splunk_943_cve-2025-20320.nasl 1.2
  • 241435splunk_943_cve-2025-20321.nasl 1.2
  • 241430splunk_943_cve-2025-20322.nasl 1.2
  • 241431splunk_943_cve-2025-20323.nasl 1.2
  • 241440splunk_943_cve-2025-20325.nasl 1.2
  • 241680tomcat_9_0_107.nasl 1.3
  • 215439azure_linux_CVE-2024-31852.nasl 1.2
  • 234307azure_linux_CVE-2025-0167.nasl 1.3
  • 233498azure_linux_CVE-2025-22870.nasl 1.10
  • 235289azure_linux_CVE-2025-22872.nasl 1.4
  • 201600mariner_CVE-2024-1441.nasl 1.3
  • 201812mariner_CVE-2024-2494.nasl 1.2
  • 205781mariner_CVE-2024-31852.nasl 1.6
  • 233445mariner_CVE-2024-33599.nasl 1.2
  • 233443mariner_CVE-2024-33600.nasl 1.2
  • 202347mariner_CVE-2024-33601.nasl 1.5
  • 202345mariner_CVE-2024-33602.nasl 1.7
  • 217095mariner_CVE-2024-39908.nasl 1.2
  • 201622mariner_CVE-2024-4418.nasl 1.2
  • 209586mariner_CVE-2024-8096.nasl 1.6
  • 213587mariner_CVE-2024-9355.nasl 1.2
  • 234298mariner_CVE-2025-0167.nasl 1.3
  • 235276mariner_CVE-2025-22054.nasl 1.2
  • 235216mariner_CVE-2025-22056.nasl 1.2
  • 235328mariner_CVE-2025-22097.nasl 1.2
  • 233447mariner_CVE-2025-22870.nasl 1.11
  • 235270mariner_CVE-2025-22872.nasl 1.4
  • 235285mariner_CVE-2025-23136.nasl 1.2
  • 235269mariner_CVE-2025-37785.nasl 1.2
  • 235261mariner_CVE-2025-38152.nasl 1.2
  • 235220mariner_CVE-2025-39728.nasl 1.2
  • 235297mariner_CVE-2025-39735.nasl 1.2
  • 216051azure_linux_CVE-2024-43806.nasl 1.5
  • 213306mariner_CVE-2024-43806.nasl 1.6
  • 235203mariner_CVE-2025-22035.nasl 1.2
  • 235195mariner_CVE-2025-22063.nasl 1.2
  • 173538mariner_python-jwt_CVE-2022-39227.nasl 1.2
  • 213357al2_ALAS-2024-2713.nasl 1.2
  • 214378alma_linux_ALSA-2025-0382.nasl 1.3
  • 214948confluence_confserver-98720.nasl 1.2
  • 214747fedora_2025-0487787cb9.nasl 1.2
  • 214749fedora_2025-2eb86c0cbf.nasl 1.2
  • 202716ivanti_endpoint_manager_EPM_July_2024.nasl 1.5
  • 215066jira_service_desk_JSDSERVER-15988.nasl 1.2
  • 209976openSUSE-2024-0343-1.nasl 1.2
  • 214600oracle_obiee_cpu_jan_2025_oas_7_0.nasl 1.4
  • 214601oracle_obiee_cpu_jan_2025_oas_7_6.nasl 1.3
  • 214351oraclelinux_ELSA-2025-0382.nasl 1.3
  • 211908redhat-RHSA-2024-10207.nasl 1.2
  • 211909redhat-RHSA-2024-10208.nasl 1.3
  • 208275redhat-RHSA-2024-7811.nasl 1.4
  • 214279redhat-RHSA-2025-0382.nasl 1.5
  • 216299rocky_linux_RLSA-2025-0382.nasl 1.3
  • 214130smb_nt_ms25_jan_dotnet_core.nasl 1.3
  • 205648suse_SU-2024-2925-1.nasl 1.2
  • 205652suse_SU-2024-2926-1.nasl 1.2
  • 206432suse_SU-2024-3083-1.nasl 1.2
  • 214328ubuntu_USN-7210-1.nasl 1.2
new
  • 241958zoom_client_ZSB-25024.nasl 1.1
  • 241957ivanti_endpoint_manager_EPM_2024_SU3_July_2025.nasl 1.1
  • 241954adobe_substance_3d_stager_APSB25-64.nasl 1.1
  • 241955cockpit_detect.nbin 1.1
  • 241956cockpit_2_11_4.nasl 1.1
  • 241938fedora_2025-9285942ac9.nasl 1.1
  • 241936fedora_2025-b5fe483928.nasl 1.1
  • 241937fedora_2025-c0d9be4e68.nasl 1.1
  • 241853azure_linux_CVE-2020-14310.nasl 1.1
  • 241871azure_linux_CVE-2020-14311.nasl 1.1
  • 241846azure_linux_CVE-2023-28938.nasl 1.1
  • 241875azure_linux_CVE-2023-37732.nasl 1.1
  • 241838azure_linux_CVE-2023-40661.nasl 1.1
  • 241922azure_linux_CVE-2023-4806.nasl 1.1
  • 241864azure_linux_CVE-2023-5115.nasl 1.1
  • 241925azure_linux_CVE-2023-51258.nasl 1.1
  • 241867azure_linux_CVE-2024-1441.nasl 1.1
  • 241913azure_linux_CVE-2024-23337.nasl 1.1
  • 241934azure_linux_CVE-2024-2494.nasl 1.1
  • 241841azure_linux_CVE-2024-33599.nasl 1.1
  • 241917azure_linux_CVE-2024-33600.nasl 1.1
  • 241843azure_linux_CVE-2024-33601.nasl 1.1
  • 241918azure_linux_CVE-2024-33602.nasl 1.1
  • 241899azure_linux_CVE-2024-43398.nasl 1.1
  • 241915azure_linux_CVE-2024-4418.nasl 1.1
  • 241900azure_linux_CVE-2024-47081.nasl 1.1
  • 241916azure_linux_CVE-2024-55553.nasl 1.1
  • 241882azure_linux_CVE-2024-9902.nasl 1.1
  • 241856azure_linux_CVE-2025-0624.nasl 1.1
  • 241840azure_linux_CVE-2025-0665.nasl 1.1
  • 241904azure_linux_CVE-2025-22054.nasl 1.1
  • 241857azure_linux_CVE-2025-22056.nasl 1.1
  • 241862azure_linux_CVE-2025-22097.nasl 1.1
  • 241906azure_linux_CVE-2025-23136.nasl 1.1
  • 241887azure_linux_CVE-2025-2953.nasl 1.1
  • 241932azure_linux_CVE-2025-30348.nasl 1.1
  • 241848azure_linux_CVE-2025-32053.nasl 1.1
  • 241921azure_linux_CVE-2025-32386.nasl 1.1
  • 241886azure_linux_CVE-2025-32387.nasl 1.1
  • 241901azure_linux_CVE-2025-32415.nasl 1.1
  • 241935azure_linux_CVE-2025-32462.nasl 1.1
  • 241874azure_linux_CVE-2025-32463.nasl 1.1
  • 241897azure_linux_CVE-2025-32907.nasl 1.1
  • 241923azure_linux_CVE-2025-32909.nasl 1.1
  • 241928azure_linux_CVE-2025-32912.nasl 1.1
  • 241920azure_linux_CVE-2025-3360.nasl 1.1
  • 241902azure_linux_CVE-2025-37785.nasl 1.1
  • 241881azure_linux_CVE-2025-38152.nasl 1.1
  • 241837azure_linux_CVE-2025-39728.nasl 1.1
  • 241858azure_linux_CVE-2025-39735.nasl 1.1
  • 241849azure_linux_CVE-2025-4207.nasl 1.1
  • 241850azure_linux_CVE-2025-4476.nasl 1.1
  • 241836azure_linux_CVE-2025-4574.nasl 1.1
  • 241855azure_linux_CVE-2025-46712.nasl 1.1
  • 241873azure_linux_CVE-2025-46836.nasl 1.1
  • 241868azure_linux_CVE-2025-47711.nasl 1.1
  • 241860azure_linux_CVE-2025-47712.nasl 1.1
  • 241912azure_linux_CVE-2025-47950.nasl 1.1
  • 241893azure_linux_CVE-2025-5244.nasl 1.1
  • 241859azure_linux_CVE-2025-5245.nasl 1.1
  • 241907azure_linux_CVE-2025-6442.nasl 1.1
  • 241889mariner_CVE-2020-14310.nasl 1.1
  • 241908mariner_CVE-2020-14311.nasl 1.1
  • 241890mariner_CVE-2021-44964.nasl 1.1
  • 241847mariner_CVE-2023-28938.nasl 1.1
  • 241884mariner_CVE-2023-37732.nasl 1.1
  • 241852mariner_CVE-2023-40661.nasl 1.1
  • 241880mariner_CVE-2023-4806.nasl 1.1
  • 241861mariner_CVE-2023-5115.nasl 1.1
  • 241851mariner_CVE-2023-51258.nasl 1.1
  • 241869mariner_CVE-2023-7008.nasl 1.1
  • 241896mariner_CVE-2024-11584.nasl 1.1
  • 241876mariner_CVE-2024-23337.nasl 1.1
  • 241903mariner_CVE-2024-43398.nasl 1.1
  • 241879mariner_CVE-2024-45619.nasl 1.1
  • 241894mariner_CVE-2024-47081.nasl 1.1
  • 241930mariner_CVE-2024-55553.nasl 1.1
  • 241872mariner_CVE-2024-6174.nasl 1.1
  • 241854mariner_CVE-2024-6484.nasl 1.1
  • 241929mariner_CVE-2024-9902.nasl 1.1
  • 241842mariner_CVE-2025-0624.nasl 1.1
  • 241883mariner_CVE-2025-0665.nasl 1.1
  • 241845mariner_CVE-2025-22874.nasl 1.1
  • 241844mariner_CVE-2025-2953.nasl 1.1
  • 241919mariner_CVE-2025-30348.nasl 1.1
  • 241933mariner_CVE-2025-32053.nasl 1.1
  • 241909mariner_CVE-2025-32386.nasl 1.1
  • 241914mariner_CVE-2025-32387.nasl 1.1
  • 241865mariner_CVE-2025-32415.nasl 1.1
  • 241891mariner_CVE-2025-32462.nasl 1.1
  • 241898mariner_CVE-2025-32463.nasl 1.1
  • 241927mariner_CVE-2025-32907.nasl 1.1
  • 241870mariner_CVE-2025-32909.nasl 1.1
  • 241863mariner_CVE-2025-32912.nasl 1.1
  • 241926mariner_CVE-2025-3360.nasl 1.1
  • 241888mariner_CVE-2025-4207.nasl 1.1
  • 241911mariner_CVE-2025-4476.nasl 1.1
  • 241866mariner_CVE-2025-4574.nasl 1.1
  • 241931mariner_CVE-2025-46712.nasl 1.1
  • 241885mariner_CVE-2025-4673.nasl 1.1
  • 241892mariner_CVE-2025-46836.nasl 1.1
  • 241910mariner_CVE-2025-47711.nasl 1.1
  • 241877mariner_CVE-2025-47712.nasl 1.1
  • 241895mariner_CVE-2025-47950.nasl 1.1
  • 241878mariner_CVE-2025-48387.nasl 1.1
  • 241905mariner_CVE-2025-5244.nasl 1.1
  • 241839mariner_CVE-2025-5245.nasl 1.1
  • 241924mariner_CVE-2025-6442.nasl 1.1
  • 241948azure_linux_CVE-2023-2906.nasl 1.1
  • 241947azure_linux_CVE-2025-0495.nasl 1.1
  • 241952azure_linux_CVE-2025-20260.nasl 1.1
  • 241946azure_linux_CVE-2025-22035.nasl 1.1
  • 241939azure_linux_CVE-2025-22063.nasl 1.1
  • 241945azure_linux_CVE-2025-32414.nasl 1.1
  • 241953azure_linux_CVE-2025-32910.nasl 1.1
  • 241941azure_linux_CVE-2025-47279.nasl 1.1
  • 241940mariner_CVE-2023-24532.nasl 1.1
  • 241944mariner_CVE-2025-0495.nasl 1.1
  • 241942mariner_CVE-2025-20260.nasl 1.1
  • 241951mariner_CVE-2025-25199.nasl 1.1
  • 241943mariner_CVE-2025-32414.nasl 1.1
  • 241950mariner_CVE-2025-32910.nasl 1.1
  • 241949mariner_CVE-2025-47279.nasl 1.1