nessus Plugin Feed 202508071003Aug 7, 2025, 10:03 AM

modified detection
  • 219774unpatched_CVE_2016_7994.nasl 1.2
  • 220349unpatched_CVE_2016_8910.nasl 1.2
  • 220973unpatched_CVE_2017_16536.nasl 1.2
  • 221318unpatched_CVE_2017_7558.nasl 1.2
  • 221277unpatched_CVE_2018_1000004.nasl 1.2
  • 223527unpatched_CVE_2020_26146.nasl 1.2
  • 224170unpatched_CVE_2021_4149.nasl 1.2
  • 224125unpatched_CVE_2021_44732.nasl 1.2
  • 229806unpatched_CVE_2021_47193.nasl 1.2
  • 229860unpatched_CVE_2021_47210.nasl 1.2
  • 229836unpatched_CVE_2021_47489.nasl 1.2
  • 229833unpatched_CVE_2021_47649.nasl 1.2
  • 225365unpatched_CVE_2022_48783.nasl 1.2
  • 225356unpatched_CVE_2022_48797.nasl 1.2
  • 225233unpatched_CVE_2022_48919.nasl 1.2
  • 225131unpatched_CVE_2022_49409.nasl 1.2
  • 226594unpatched_CVE_2022_49535.nasl 1.2
  • 226595unpatched_CVE_2022_49600.nasl 1.2
  • 226597unpatched_CVE_2022_49615.nasl 1.2
  • 226638unpatched_CVE_2022_49621.nasl 1.2
  • 226625unpatched_CVE_2022_49669.nasl 1.2
  • 226626unpatched_CVE_2023_26437.nasl 1.2
  • 226620unpatched_CVE_2023_3161.nasl 1.2
  • 226584unpatched_CVE_2023_45862.nasl 1.2
  • 226628unpatched_CVE_2023_52642.nasl 1.2
  • 226689unpatched_CVE_2023_52649.nasl 1.2
  • 226611unpatched_CVE_2023_52682.nasl 1.2
  • 226672unpatched_CVE_2023_52762.nasl 1.2
  • 226624unpatched_CVE_2023_52797.nasl 1.2
  • 226701unpatched_CVE_2023_52910.nasl 1.2
  • 226612unpatched_CVE_2023_5732.nasl 1.2
  • 227905unpatched_CVE_2024_21125.nasl 1.2
  • 227698unpatched_CVE_2024_26782.nasl 1.2
  • 227876unpatched_CVE_2024_26845.nasl 1.2
  • 228378unpatched_CVE_2024_35907.nasl 1.2
  • 228440unpatched_CVE_2024_35951.nasl 1.2
  • 228403unpatched_CVE_2024_36954.nasl 1.2
  • 228343unpatched_CVE_2024_38545.nasl 1.2
  • 228381unpatched_CVE_2024_43826.nasl 1.2
  • 228394unpatched_CVE_2024_43834.nasl 1.2
  • 228416unpatched_CVE_2024_44951.nasl 1.2
  • 228438unpatched_CVE_2024_46697.nasl 1.2
  • 228360unpatched_CVE_2024_46853.nasl 1.3
  • 228432unpatched_CVE_2024_47708.nasl 1.2
  • 230929unpatched_CVE_2024_49922.nasl 1.2
  • 230882unpatched_CVE_2024_49934.nasl 1.2
  • 230921unpatched_CVE_2024_50132.nasl 1.2
  • 230985unpatched_CVE_2024_50194.nasl 1.4
  • 230904unpatched_CVE_2024_56567.nasl 1.2
  • 230951unpatched_CVE_2024_56609.nasl 1.2
  • 230894unpatched_CVE_2024_56642.nasl 1.2
  • 230913unpatched_CVE_2024_56699.nasl 1.2
  • 230940unpatched_CVE_2025_21676.nasl 1.2
  • 230910unpatched_CVE_2025_21695.nasl 1.2
  • 219059unpatched_CVE_2015_8568.nasl 1.2
  • 220087unpatched_CVE_2017_0537.nasl 1.2
  • 220770unpatched_CVE_2017_13694.nasl 1.2
  • 223528unpatched_CVE_2020_26555.nasl 1.2
  • 223569unpatched_CVE_2020_29374.nasl 1.2
  • 223638unpatched_CVE_2021_21781.nasl 1.2
  • 224073unpatched_CVE_2021_38200.nasl 1.2
  • 224369unpatched_CVE_2021_47185.nasl 1.2
  • 224398unpatched_CVE_2021_47348.nasl 1.2
  • 224435unpatched_CVE_2021_47498.nasl 1.2
  • 230017unpatched_CVE_2022_23960.nasl 1.2
  • 224598unpatched_CVE_2022_24891.nasl 1.2
  • 225589unpatched_CVE_2022_48628.nasl 1.2
  • 225521unpatched_CVE_2022_48645.nasl 1.2
  • 225557unpatched_CVE_2022_48793.nasl 1.2
  • 225513unpatched_CVE_2022_48990.nasl 1.2
  • 225586unpatched_CVE_2022_49167.nasl 1.2
  • 227306unpatched_CVE_2022_49521.nasl 1.2
  • 227226unpatched_CVE_2022_49548.nasl 1.2
  • 227310unpatched_CVE_2022_49726.nasl 1.2
  • 227282unpatched_CVE_2023_5367.nasl 1.2
  • 227549unpatched_CVE_2024_26699.nasl 1.2
  • 227523unpatched_CVE_2024_26719.nasl 1.2
  • 228100unpatched_CVE_2024_26759.nasl 1.2
  • 227501unpatched_CVE_2024_26792.nasl 1.2
  • 228118unpatched_CVE_2024_26946.nasl 1.2
  • 228781unpatched_CVE_2024_35871.nasl 1.2
  • 228752unpatched_CVE_2024_36012.nasl 1.2
  • 228778unpatched_CVE_2024_36286.nasl 1.2
  • 228722unpatched_CVE_2024_42147.nasl 1.2
  • 228732unpatched_CVE_2024_42224.nasl 1.2
  • 228793unpatched_CVE_2024_43830.nasl 1.2
  • 228737unpatched_CVE_2024_44946.nasl 1.2
  • 228788unpatched_CVE_2024_47068.nasl 1.2
  • 231590unpatched_CVE_2024_49924.nasl 1.3
  • 231578unpatched_CVE_2024_49952.nasl 1.3
  • 231575unpatched_CVE_2024_50001.nasl 1.3
  • 231595unpatched_CVE_2024_50135.nasl 1.2
  • 231607unpatched_CVE_2024_50161.nasl 1.2
  • 231618unpatched_CVE_2024_50242.nasl 1.2
  • 231622unpatched_CVE_2024_50304.nasl 1.2
  • 231586unpatched_CVE_2024_53234.nasl 1.2
  • 231511unpatched_CVE_2024_56601.nasl 1.2
  • 231605unpatched_CVE_2024_56710.nasl 1.2
  • 231611unpatched_CVE_2024_57841.nasl 1.2
  • 231626unpatched_CVE_2024_57901.nasl 1.3
  • 231627unpatched_CVE_2024_58020.nasl 1.2
  • 232260unpatched_CVE_2024_58056.nasl 1.3
  • 232269unpatched_CVE_2024_58074.nasl 1.2
  • 231532unpatched_CVE_2025_1016.nasl 1.2
  • 231584unpatched_CVE_2025_21705.nasl 1.2
  • 231600unpatched_CVE_2025_21741.nasl 1.2
  • 163087f5_bigip_SOL14335949.nasl 1.8
  • 236926fedora_2025-36c626e871.nasl 1.2
  • 215952azure_linux_CVE-2022-4304.nasl 1.2
  • 233947azure_linux_CVE-2024-45310.nasl 1.2
  • 241836azure_linux_CVE-2025-4574.nasl 1.2
  • 201769mariner_CVE-2022-4304.nasl 1.3
  • 201813mariner_CVE-2023-45229.nasl 1.2
  • 201799mariner_CVE-2023-45231.nasl 1.2
  • 201759mariner_CVE-2024-27308.nasl 1.2
  • 213306mariner_CVE-2024-43806.nasl 1.7
  • 233946mariner_CVE-2024-45310.nasl 1.2
  • 241866mariner_CVE-2025-4574.nasl 1.2
  • 242389mariner_CVE-2025-50181.nasl 1.2
  • 242365mariner_CVE-2025-6069.nasl 1.2
  • 204133PhotonOS_PHSA-2024-5_0-0245_wireshark.nasl 1.2
  • 194501al2023_ALAS2023-2024-590.nasl 1.2
  • 194859al2_ALAS-2024-2522.nasl 1.3
  • 214849cisco-sa-clamav-ole2-H549rphA.nasl 1.3
  • 139805cisco-sa-dcnm-20200819.nasl 1.5
  • 215118cisco-sa-esa-sma-wsa-multi-yKUJhS34_esa_CVE-2025-20185.nasl 1.3
  • 215117cisco-sa-esa-sma-wsa-multi-yKUJhS34_sma.nasl 1.3
  • 215116cisco-sa-esa-sma-wsa-multi-yKUJhS34_wsa.nasl 1.2
  • 214778debian_DLA-4034.nasl 1.2
  • 214788debian_DLA-4035.nasl 1.2
  • 215013f5_bigip_SOL000138757.nasl 1.2
  • 215008f5_bigip_SOL000139778.nasl 1.3
  • 215007f5_bigip_SOL000140920.nasl 1.3
  • 194516fedora_2024-b96e2c3cc2.nasl 1.3
  • 194654fedora_2024-c42ea059d0.nasl 1.4
  • 193394fedora_2024-f644a5709c.nasl 1.3
  • 215077fedora_2025-725bba93b2.nasl 1.2
  • 215055fedora_2025-b3322818a5.nasl 1.2
  • 216252freebsd_pkg_1a8c5720e9cf11ef9e962cf05da270f3.nasl 1.4
  • 214550freebsd_pkg_1e109b60d92e11efa66108002784c58d.nasl 1.3
  • 192717freebsd_pkg_34f98d06eb5611ee80076805ca2fa271.nasl 1.1
  • 205158freebsd_pkg_729008b954bf11efa61b2cf05da270f3.nasl 1.6
  • 214568gitlab_cve-2024-11931.nasl 1.4
  • 216189gitlab_cve-2025-0376.nasl 1.4
  • 216205gitlab_cve-2025-0516.nasl 1.4
  • 216188gitlab_cve-2025-1042.nasl 1.4
  • 216222gitlab_cve-2025-1198.nasl 1.4
  • 216168gitlab_cve-2025-1212.nasl 1.4
  • 193289macosx_wireshark_4_0_14.nasl 1.2
  • 192635macosx_wireshark_4_2_4.nasl 1.3
  • 206878suse_SU-2024-3165-1.nasl 1.4
  • 212203ubuntu_USN-7141-1.nasl 1.3
  • 212663ubuntu_USN-7151-1.nasl 1.4
  • 214669ubuntu_USN-7229-1.nasl 1.2
  • 193290wireshark_4_0_14.nasl 1.2
  • 192636wireshark_4_2_4.nasl 1.3
new
  • 244500unpatched_CVE_2010_5332.nasl 1.1
  • 244460unpatched_CVE_2011_1187.nasl 1.1
  • 244461unpatched_CVE_2015_6658.nasl 1.1
  • 244503unpatched_CVE_2016_9084.nasl 1.1
  • 244497unpatched_CVE_2017_15129.nasl 1.1
  • 244456unpatched_CVE_2018_14662.nasl 1.1
  • 244469unpatched_CVE_2018_18501.nasl 1.1
  • 244514unpatched_CVE_2019_0145.nasl 1.1
  • 244451unpatched_CVE_2019_11691.nasl 1.1
  • 244458unpatched_CVE_2019_11699.nasl 1.1
  • 244468unpatched_CVE_2019_3701.nasl 1.1
  • 244475unpatched_CVE_2020_27066.nasl 1.1
  • 244466unpatched_CVE_2021_0606.nasl 1.1
  • 244479unpatched_CVE_2021_2230.nasl 1.1
  • 244496unpatched_CVE_2021_29646.nasl 1.1
  • 244482unpatched_CVE_2021_32399.nasl 1.1
  • 244470unpatched_CVE_2021_39711.nasl 1.1
  • 244455unpatched_CVE_2021_45480.nasl 1.1
  • 244459unpatched_CVE_2021_47016.nasl 1.1
  • 244501unpatched_CVE_2021_47187.nasl 1.1
  • 244483unpatched_CVE_2021_47413.nasl 1.1
  • 244478unpatched_CVE_2021_47447.nasl 1.1
  • 244467unpatched_CVE_2021_47486.nasl 1.1
  • 244512unpatched_CVE_2022_0617.nasl 1.1
  • 244494unpatched_CVE_2022_21374.nasl 1.1
  • 244499unpatched_CVE_2022_21412.nasl 1.1
  • 244462unpatched_CVE_2022_21604.nasl 1.1
  • 244507unpatched_CVE_2022_29581.nasl 1.1
  • 244477unpatched_CVE_2022_42264.nasl 1.1
  • 244463unpatched_CVE_2022_48738.nasl 1.1
  • 244449unpatched_CVE_2022_48791.nasl 1.1
  • 244471unpatched_CVE_2022_50026.nasl 1.1
  • 244493unpatched_CVE_2022_50039.nasl 1.1
  • 244511unpatched_CVE_2023_25733.nasl 1.1
  • 244502unpatched_CVE_2023_29540.nasl 1.1
  • 244505unpatched_CVE_2023_31250.nasl 1.1
  • 244465unpatched_CVE_2023_52477.nasl 1.1
  • 244457unpatched_CVE_2023_52989.nasl 1.1
  • 244445unpatched_CVE_2023_6205.nasl 1.1
  • 244516unpatched_CVE_2024_20963.nasl 1.1
  • 244472unpatched_CVE_2024_20976.nasl 1.1
  • 244474unpatched_CVE_2024_26806.nasl 1.1
  • 244513unpatched_CVE_2024_35842.nasl 1.1
  • 244509unpatched_CVE_2024_36925.nasl 1.1
  • 244452unpatched_CVE_2024_36963.nasl 1.1
  • 244487unpatched_CVE_2024_37026.nasl 1.1
  • 244508unpatched_CVE_2024_3865.nasl 1.1
  • 244450unpatched_CVE_2024_39495.nasl 1.1
  • 244448unpatched_CVE_2024_41047.nasl 1.1
  • 244480unpatched_CVE_2024_42113.nasl 1.1
  • 244476unpatched_CVE_2024_42303.nasl 1.1
  • 244484unpatched_CVE_2024_7246.nasl 1.1
  • 244510unpatched_CVE_2024_8381.nasl 1.1
  • 244486unpatched_CVE_2025_1941.nasl 1.1
  • 244464unpatched_CVE_2025_22024.nasl 1.1
  • 244446unpatched_CVE_2025_22060.nasl 1.1
  • 244481unpatched_CVE_2025_23131.nasl 1.1
  • 244506unpatched_CVE_2025_3030.nasl 1.1
  • 244515unpatched_CVE_2025_3032.nasl 1.1
  • 244489unpatched_CVE_2025_32907.nasl 1.1
  • 244447unpatched_CVE_2025_37740.nasl 1.1
  • 244492unpatched_CVE_2025_37870.nasl 1.1
  • 244495unpatched_CVE_2025_37961.nasl 1.1
  • 244504unpatched_CVE_2025_38057.nasl 1.1
  • 244454unpatched_CVE_2025_38082.nasl 1.1
  • 244453unpatched_CVE_2025_38161.nasl 1.1
  • 244498unpatched_CVE_2025_38265.nasl 1.1
  • 244491unpatched_CVE_2025_38325.nasl 1.1
  • 244473unpatched_CVE_2025_38329.nasl 1.1
  • 244485unpatched_CVE_2025_38359.nasl 1.1
  • 244490unpatched_CVE_2025_38365.nasl 1.1
  • 244488unpatched_CVE_2025_7700.nasl 1.1
  • 244248unpatched_CVE_2010_4654.nasl 1.1
  • 244222unpatched_CVE_2016_10907.nasl 1.1
  • 244224unpatched_CVE_2016_9842.nasl 1.1
  • 244226unpatched_CVE_2017_16939.nasl 1.1
  • 244230unpatched_CVE_2017_16994.nasl 1.1
  • 244274unpatched_CVE_2017_18075.nasl 1.1
  • 244278unpatched_CVE_2017_9059.nasl 1.1
  • 244264unpatched_CVE_2018_8822.nasl 1.1
  • 244243unpatched_CVE_2019_11486.nasl 1.1
  • 244255unpatched_CVE_2019_9819.nasl 1.1
  • 244252unpatched_CVE_2020_10769.nasl 1.1
  • 244258unpatched_CVE_2020_13901.nasl 1.1
  • 244269unpatched_CVE_2020_14672.nasl 1.1
  • 244249unpatched_CVE_2020_26965.nasl 1.1
  • 244285unpatched_CVE_2021_2372.nasl 1.1
  • 244251unpatched_CVE_2021_23987.nasl 1.1
  • 244215unpatched_CVE_2021_25214.nasl 1.1
  • 244268unpatched_CVE_2021_29966.nasl 1.1
  • 244238unpatched_CVE_2021_41991.nasl 1.1
  • 244241unpatched_CVE_2021_47075.nasl 1.1
  • 244284unpatched_CVE_2021_47108.nasl 1.1
  • 244242unpatched_CVE_2022_21444.nasl 1.1
  • 244234unpatched_CVE_2022_21451.nasl 1.1
  • 244277unpatched_CVE_2022_3104.nasl 1.1
  • 244228unpatched_CVE_2022_49772.nasl 1.1
  • 244253unpatched_CVE_2022_49940.nasl 1.1
  • 244231unpatched_CVE_2022_49962.nasl 1.1
  • 244233unpatched_CVE_2022_49996.nasl 1.1
  • 244267unpatched_CVE_2022_49998.nasl 1.1
  • 244272unpatched_CVE_2022_50115.nasl 1.1
  • 244250unpatched_CVE_2022_50158.nasl 1.1
  • 244276unpatched_CVE_2022_50231.nasl 1.1
  • 244279unpatched_CVE_2023_1382.nasl 1.1
  • 244280unpatched_CVE_2023_21865.nasl 1.1
  • 244223unpatched_CVE_2023_29545.nasl 1.1
  • 244227unpatched_CVE_2023_32208.nasl 1.1
  • 244232unpatched_CVE_2023_38430.nasl 1.1
  • 244246unpatched_CVE_2023_52478.nasl 1.1
  • 244216unpatched_CVE_2023_52911.nasl 1.1
  • 244265unpatched_CVE_2023_52978.nasl 1.1
  • 244217unpatched_CVE_2023_6869.nasl 1.1
  • 244244unpatched_CVE_2024_0746.nasl 1.1
  • 244256unpatched_CVE_2024_2609.nasl 1.1
  • 244240unpatched_CVE_2024_26676.nasl 1.1
  • 244220unpatched_CVE_2024_26697.nasl 1.1
  • 244245unpatched_CVE_2024_26745.nasl 1.1
  • 244214unpatched_CVE_2024_35786.nasl 1.1
  • 244239unpatched_CVE_2024_35841.nasl 1.1
  • 244229unpatched_CVE_2024_39286.nasl 1.1
  • 244219unpatched_CVE_2024_39492.nasl 1.1
  • 244237unpatched_CVE_2024_43827.nasl 1.1
  • 244257unpatched_CVE_2024_43838.nasl 1.1
  • 244218unpatched_CVE_2024_45029.nasl 1.1
  • 244266unpatched_CVE_2024_46710.nasl 1.1
  • 244283unpatched_CVE_2024_46801.nasl 1.1
  • 244260unpatched_CVE_2024_57927.nasl 1.1
  • 244259unpatched_CVE_2025_21717.nasl 1.1
  • 244261unpatched_CVE_2025_21902.nasl 1.1
  • 244262unpatched_CVE_2025_21958.nasl 1.1
  • 244281unpatched_CVE_2025_22009.nasl 1.1
  • 244247unpatched_CVE_2025_3415.nasl 1.1
  • 244282unpatched_CVE_2025_37747.nasl 1.1
  • 244254unpatched_CVE_2025_37802.nasl 1.1
  • 244221unpatched_CVE_2025_37874.nasl 1.1
  • 244287unpatched_CVE_2025_37889.nasl 1.1
  • 244275unpatched_CVE_2025_37980.nasl 1.1
  • 244263unpatched_CVE_2025_38218.nasl 1.1
  • 244271unpatched_CVE_2025_38275.nasl 1.1
  • 244286unpatched_CVE_2025_38387.nasl 1.1
  • 244273unpatched_CVE_2025_49600.nasl 1.1
  • 244235unpatched_CVE_2025_50086.nasl 1.1
  • 244270unpatched_CVE_2025_5283.nasl 1.1
  • 244236unpatched_CVE_2025_5918.nasl 1.1
  • 244225unpatched_CVE_2025_8040.nasl 1.1
  • 244374anysphere_cursor_win_installed.nbin 1.1
  • 244373anysphere_cursor_nix_installed.nbin 1.1
  • 244213debian_DSA-5971.nasl 1.1
  • 244363fedora_2025-18e8506d3a.nasl 1.1
  • 244364fedora_2025-1ab8c32baf.nasl 1.1
  • 244369fedora_2025-1f41505af2.nasl 1.1
  • 244367fedora_2025-28d7ca87c5.nasl 1.1
  • 244372fedora_2025-407257f3e4.nasl 1.1
  • 244366fedora_2025-4e3048ea55.nasl 1.1
  • 244365fedora_2025-4f95f160be.nasl 1.1
  • 244370fedora_2025-885e731f6f.nasl 1.1
  • 244371fedora_2025-90c7a763fe.nasl 1.1
  • 244368fedora_2025-f521a497bd.nasl 1.1
  • 244361oraclelinux_ELSA-2025-12746.nasl 1.1
  • 244362oraclelinux_ELSA-2025-12841.nasl 1.1
  • 244359oraclelinux_ELSA-2025-12842.nasl 1.1
  • 244360oraclelinux_ELSA-2025-13203.nasl 1.1
  • 244806azure_linux_CVE-2023-45229.nasl 1.1
  • 244829azure_linux_CVE-2023-45231.nasl 1.1
  • 244832azure_linux_CVE-2024-22653.nasl 1.1
  • 244820azure_linux_CVE-2024-27308.nasl 1.1
  • 244838azure_linux_CVE-2024-38796.nasl 1.1
  • 244790azure_linux_CVE-2025-49175.nasl 1.1
  • 244817azure_linux_CVE-2025-49178.nasl 1.1
  • 244802azure_linux_CVE-2025-49179.nasl 1.1
  • 244784azure_linux_CVE-2025-49180.nasl 1.1
  • 244804azure_linux_CVE-2025-4947.nasl 1.1
  • 244785azure_linux_CVE-2025-50181.nasl 1.1
  • 244816azure_linux_CVE-2025-53905.nasl 1.1
  • 244805azure_linux_CVE-2025-53906.nasl 1.1
  • 244788azure_linux_CVE-2025-5455.nasl 1.1
  • 244824azure_linux_CVE-2025-5791.nasl 1.1
  • 244823azure_linux_CVE-2025-6069.nasl 1.1
  • 244837azure_linux_CVE-2025-7519.nasl 1.1
  • 244791mariner_CVE-2024-22653.nasl 1.1
  • 244796mariner_CVE-2024-38796.nasl 1.1
  • 244828mariner_CVE-2025-1220.nasl 1.1
  • 244815mariner_CVE-2025-1735.nasl 1.1
  • 244834mariner_CVE-2025-47268.nasl 1.1
  • 244779mariner_CVE-2025-4748.nasl 1.1
  • 244818mariner_CVE-2025-49175.nasl 1.1
  • 244786mariner_CVE-2025-49176.nasl 1.1
  • 244825mariner_CVE-2025-49178.nasl 1.1
  • 244803mariner_CVE-2025-49179.nasl 1.1
  • 244794mariner_CVE-2025-49180.nasl 1.1
  • 244782mariner_CVE-2025-4947.nasl 1.1
  • 244783mariner_CVE-2025-50076.nasl 1.1
  • 244836mariner_CVE-2025-50077.nasl 1.1
  • 244819mariner_CVE-2025-50078.nasl 1.1
  • 244798mariner_CVE-2025-50079.nasl 1.1
  • 244807mariner_CVE-2025-50080.nasl 1.1
  • 244800mariner_CVE-2025-50081.nasl 1.1
  • 244781mariner_CVE-2025-50082.nasl 1.1
  • 244808mariner_CVE-2025-50083.nasl 1.1
  • 244810mariner_CVE-2025-50084.nasl 1.1
  • 244833mariner_CVE-2025-50085.nasl 1.1
  • 244799mariner_CVE-2025-50086.nasl 1.1
  • 244822mariner_CVE-2025-50087.nasl 1.1
  • 244811mariner_CVE-2025-50091.nasl 1.1
  • 244813mariner_CVE-2025-50092.nasl 1.1
  • 244835mariner_CVE-2025-50093.nasl 1.1
  • 244787mariner_CVE-2025-50094.nasl 1.1
  • 244812mariner_CVE-2025-50096.nasl 1.1
  • 244830mariner_CVE-2025-50097.nasl 1.1
  • 244814mariner_CVE-2025-50098.nasl 1.1
  • 244792mariner_CVE-2025-50099.nasl 1.1
  • 244827mariner_CVE-2025-50100.nasl 1.1
  • 244801mariner_CVE-2025-50101.nasl 1.1
  • 244809mariner_CVE-2025-50102.nasl 1.1
  • 244821mariner_CVE-2025-50104.nasl 1.1
  • 244793mariner_CVE-2025-5025.nasl 1.1
  • 244795mariner_CVE-2025-53905.nasl 1.1
  • 244826mariner_CVE-2025-53906.nasl 1.1
  • 244789mariner_CVE-2025-5455.nasl 1.1
  • 244831mariner_CVE-2025-5791.nasl 1.1
  • 244780mariner_CVE-2025-6491.nasl 1.1
  • 244797mariner_CVE-2025-7519.nasl 1.1
  • 244839suse_SU-2025-02717-1.nasl 1.1
  • 244842redhat-RHSA-2025-13307.nasl 1.1
  • 244841redhat-RHSA-2025-13313.nasl 1.1
  • 244840redhat-RHSA-2025-13314.nasl 1.1