nessus Plugin Feed 202508082345Aug 8, 2025, 11:45 PM

modified detection
  • 219518unpatched_CVE_2016_3137.nasl 1.2
  • 219539unpatched_CVE_2016_3140.nasl 1.2
  • 220097unpatched_CVE_2016_9105.nasl 1.2
  • 221997unpatched_CVE_2018_16862.nasl 1.2
  • 224337unpatched_CVE_2021_47320.nasl 1.2
  • 229777unpatched_CVE_2021_47618.nasl 1.2
  • 225106unpatched_CVE_2022_47518.nasl 1.2
  • 225631unpatched_CVE_2022_48788.nasl 1.2
  • 225637unpatched_CVE_2022_48841.nasl 1.2
  • 225656unpatched_CVE_2022_49080.nasl 1.2
  • 225207unpatched_CVE_2022_49135.nasl 1.2
  • 225636unpatched_CVE_2022_49156.nasl 1.2
  • 225667unpatched_CVE_2022_49295.nasl 1.2
  • 225182unpatched_CVE_2022_49341.nasl 1.2
  • 227053unpatched_CVE_2022_49623.nasl 1.2
  • 227032unpatched_CVE_2022_49715.nasl 1.2
  • 227073unpatched_CVE_2022_49728.nasl 1.2
  • 227756unpatched_CVE_2024_1151.nasl 1.2
  • 227608unpatched_CVE_2024_27020.nasl 1.2
  • 228600unpatched_CVE_2024_35799.nasl 1.2
  • 228671unpatched_CVE_2024_35867.nasl 1.2
  • 228592unpatched_CVE_2024_35894.nasl 1.2
  • 228644unpatched_CVE_2024_35989.nasl 1.2
  • 228634unpatched_CVE_2024_36021.nasl 1.2
  • 228643unpatched_CVE_2024_36880.nasl 1.2
  • 228657unpatched_CVE_2024_36953.nasl 1.2
  • 228681unpatched_CVE_2024_38538.nasl 1.2
  • 228593unpatched_CVE_2024_38667.nasl 1.2
  • 228584unpatched_CVE_2024_40959.nasl 1.2
  • 228670unpatched_CVE_2024_41014.nasl 1.2
  • 228653unpatched_CVE_2024_42159.nasl 1.2
  • 228674unpatched_CVE_2024_43892.nasl 1.3
  • 228599unpatched_CVE_2024_43894.nasl 1.2
  • 228579unpatched_CVE_2024_46707.nasl 1.2
  • 228603unpatched_CVE_2024_47730.nasl 1.3
  • 231193unpatched_CVE_2024_50031.nasl 1.2
  • 231215unpatched_CVE_2024_50073.nasl 1.2
  • 231166unpatched_CVE_2024_50205.nasl 1.4
  • 231181unpatched_CVE_2024_50227.nasl 1.2
  • 231248unpatched_CVE_2024_58010.nasl 1.2
  • 232245unpatched_CVE_2024_58078.nasl 1.3
  • 232251unpatched_CVE_2024_58086.nasl 1.3
  • 219609unpatched_CVE_2016_4482.nasl 1.2
  • 219903unpatched_CVE_2016_7909.nasl 1.2
  • 219810unpatched_CVE_2016_7914.nasl 1.2
  • 221358unpatched_CVE_2017_9050.nasl 1.2
  • 222509unpatched_CVE_2019_12380.nasl 1.2
  • 222862unpatched_CVE_2019_20812.nasl 1.2
  • 223012unpatched_CVE_2020_11668.nasl 1.2
  • 229900unpatched_CVE_2020_24502.nasl 1.2
  • 223514unpatched_CVE_2020_26143.nasl 1.2
  • 223902unpatched_CVE_2021_34556.nasl 1.2
  • 229864unpatched_CVE_2021_47222.nasl 1.2
  • 229830unpatched_CVE_2021_47248.nasl 1.2
  • 229869unpatched_CVE_2021_47272.nasl 1.2
  • 229752unpatched_CVE_2021_47643.nasl 1.2
  • 229766unpatched_CVE_2021_47648.nasl 1.2
  • 224648unpatched_CVE_2022_28693.nasl 1.2
  • 224845unpatched_CVE_2022_3545.nasl 1.2
  • 225286unpatched_CVE_2022_48696.nasl 1.2
  • 225281unpatched_CVE_2022_48724.nasl 1.2
  • 225319unpatched_CVE_2022_48951.nasl 1.2
  • 225169unpatched_CVE_2022_49158.nasl 1.2
  • 225147unpatched_CVE_2022_49182.nasl 1.2
  • 225362unpatched_CVE_2022_49283.nasl 1.2
  • 227040unpatched_CVE_2023_4458.nasl 1.2
  • 227075unpatched_CVE_2023_52484.nasl 1.2
  • 227015unpatched_CVE_2023_52747.nasl 1.2
  • 227890unpatched_CVE_2024_26670.nasl 1.2
  • 227717unpatched_CVE_2024_27077.nasl 1.2
  • 229133unpatched_CVE_2024_35909.nasl 1.2
  • 229115unpatched_CVE_2024_36951.nasl 1.2
  • 228576unpatched_CVE_2024_38628.nasl 1.2
  • 229141unpatched_CVE_2024_40973.nasl 1.2
  • 229085unpatched_CVE_2024_40983.nasl 1.2
  • 229110unpatched_CVE_2024_44947.nasl 1.2
  • 229179unpatched_CVE_2024_44963.nasl 1.2
  • 229161unpatched_CVE_2024_46820.nasl 1.2
  • 231338unpatched_CVE_2024_49964.nasl 1.2
  • 231310unpatched_CVE_2024_50138.nasl 1.2
  • 231309unpatched_CVE_2024_50153.nasl 1.3
  • 231314unpatched_CVE_2024_50162.nasl 1.3
  • 231264unpatched_CVE_2024_50183.nasl 1.2
  • 231348unpatched_CVE_2024_50197.nasl 1.2
  • 231352unpatched_CVE_2024_50224.nasl 1.2
  • 231363unpatched_CVE_2024_53126.nasl 1.2
  • 231378unpatched_CVE_2024_53152.nasl 1.2
  • 231311unpatched_CVE_2024_56541.nasl 1.2
  • 231316unpatched_CVE_2024_56605.nasl 1.2
  • 232257unpatched_CVE_2024_58076.nasl 1.3
  • 231281unpatched_CVE_2025_21703.nasl 1.2
  • 231269unpatched_CVE_2025_22869.nasl 1.2
  • 219432unpatched_CVE_2015_8776.nasl 1.2
  • 219163unpatched_CVE_2015_8817.nasl 1.2
  • 220276unpatched_CVE_2017_10810.nasl 1.2
  • 221541unpatched_CVE_2017_8924.nasl 1.2
  • 222256unpatched_CVE_2018_19854.nasl 1.2
  • 222569unpatched_CVE_2019_12382.nasl 1.2
  • 232172unpatched_CVE_2019_12928.nasl 1.2
  • 222401unpatched_CVE_2019_15030.nasl 1.2
  • 222910unpatched_CVE_2019_5849.nasl 1.2
  • 223278unpatched_CVE_2020_12413.nasl 1.2
  • 224476unpatched_CVE_2021_47113.nasl 1.2
  • 224358unpatched_CVE_2021_47395.nasl 1.2
  • 225532unpatched_CVE_2022_49275.nasl 1.2
  • 225554unpatched_CVE_2022_49453.nasl 1.2
  • 226912unpatched_CVE_2022_49471.nasl 1.3
  • 226858unpatched_CVE_2022_49587.nasl 1.2
  • 226843unpatched_CVE_2022_49635.nasl 1.2
  • 226953unpatched_CVE_2022_49720.nasl 1.2
  • 226929unpatched_CVE_2023_42754.nasl 1.2
  • 226919unpatched_CVE_2023_52743.nasl 1.2
  • 226879unpatched_CVE_2023_52784.nasl 1.2
  • 227532unpatched_CVE_2024_0562.nasl 1.2
  • 227545unpatched_CVE_2024_25739.nasl 1.2
  • 227466unpatched_CVE_2024_26914.nasl 1.2
  • 228578unpatched_CVE_2024_35899.nasl 1.2
  • 228595unpatched_CVE_2024_35932.nasl 1.2
  • 228679unpatched_CVE_2024_35949.nasl 1.2
  • 228518unpatched_CVE_2024_35961.nasl 1.2
  • 228571unpatched_CVE_2024_36004.nasl 1.2
  • 228550unpatched_CVE_2024_36009.nasl 1.2
  • 228513unpatched_CVE_2024_38611.nasl 1.2
  • 228472unpatched_CVE_2024_40903.nasl 1.2
  • 228687unpatched_CVE_2024_42156.nasl 1.2
  • 228601unpatched_CVE_2024_43858.nasl 1.2
  • 228618unpatched_CVE_2024_46750.nasl 1.2
  • 228572unpatched_CVE_2024_46777.nasl 1.2
  • 228450unpatched_CVE_2024_46835.nasl 1.2
  • 228612unpatched_CVE_2024_47752.nasl 1.3
  • 231036unpatched_CVE_2024_50144.nasl 1.2
  • 231126unpatched_CVE_2024_50174.nasl 1.2
  • 231203unpatched_CVE_2024_50266.nasl 1.2
  • 231107unpatched_CVE_2024_53097.nasl 1.3
  • 231232unpatched_CVE_2024_53155.nasl 1.3
  • 231229unpatched_CVE_2024_56694.nasl 1.2
  • 231145unpatched_CVE_2024_57940.nasl 1.2
  • 231130unpatched_CVE_2025_24928.nasl 1.2
  • 219005unpatched_CVE_2015_7837.nasl 1.2
  • 220739unpatched_CVE_2017_13685.nasl 1.2
  • 221217unpatched_CVE_2017_16537.nasl 1.2
  • 223323unpatched_CVE_2020_14390.nasl 1.2
  • 223508unpatched_CVE_2020_26559.nasl 1.2
  • 223468unpatched_CVE_2020_26560.nasl 1.2
  • 230275unpatched_CVE_2020_36386.nasl 1.2
  • 230204unpatched_CVE_2021_46909.nasl 1.2
  • 230125unpatched_CVE_2021_47005.nasl 1.2
  • 230128unpatched_CVE_2021_47024.nasl 1.2
  • 224365unpatched_CVE_2021_47290.nasl 1.2
  • 224440unpatched_CVE_2021_47378.nasl 1.2
  • 230169unpatched_CVE_2021_47419.nasl 1.2
  • 230142unpatched_CVE_2021_47484.nasl 1.2
  • 230154unpatched_CVE_2021_47517.nasl 1.2
  • 224390unpatched_CVE_2021_47601.nasl 1.2
  • 224735unpatched_CVE_2022_34305.nasl 1.2
  • 225707unpatched_CVE_2022_48642.nasl 1.2
  • 225756unpatched_CVE_2022_48806.nasl 1.2
  • 225794unpatched_CVE_2022_49246.nasl 1.2
  • 226400unpatched_CVE_2023_0597.nasl 1.2
  • 226367unpatched_CVE_2023_1076.nasl 1.2
  • 226330unpatched_CVE_2023_2176.nasl 1.2
  • 226386unpatched_CVE_2023_52912.nasl 1.2
  • 226348unpatched_CVE_2023_5388.nasl 1.2
  • 228151unpatched_CVE_2024_20996.nasl 1.2
  • 228036unpatched_CVE_2024_26689.nasl 1.2
  • 228165unpatched_CVE_2024_26842.nasl 1.2
  • 228137unpatched_CVE_2024_26930.nasl 1.2
  • 227989unpatched_CVE_2024_27010.nasl 1.2
  • 228091unpatched_CVE_2024_30949.nasl 1.2
  • 228893unpatched_CVE_2024_35887.nasl 1.3
  • 228905unpatched_CVE_2024_35896.nasl 1.3
  • 228881unpatched_CVE_2024_38591.nasl 1.2
  • 229079unpatched_CVE_2024_40971.nasl 1.2
  • 229014unpatched_CVE_2024_42312.nasl 1.2
  • 228846unpatched_CVE_2024_43398.nasl 1.2
  • 231982unpatched_CVE_2024_49888.nasl 1.2
  • 231951unpatched_CVE_2024_49975.nasl 1.3
  • 231893unpatched_CVE_2024_50012.nasl 1.3
  • 231953unpatched_CVE_2024_50301.nasl 1.4
  • 231948unpatched_CVE_2024_53062.nasl 1.2
  • 231915unpatched_CVE_2024_53171.nasl 1.2
  • 231970unpatched_CVE_2024_53201.nasl 1.2
  • 231932unpatched_CVE_2024_57852.nasl 1.2
  • 232235unpatched_CVE_2024_58070.nasl 1.3
  • 232117unpatched_CVE_2025_1932.nasl 1.4
  • 231895unpatched_CVE_2025_21635.nasl 1.2
  • 231911unpatched_CVE_2025_21775.nasl 1.2
  • 219040unpatched_CVE_2015_7553.nasl 1.2
  • 221769unpatched_CVE_2017_8925.nasl 1.2
  • 222789unpatched_CVE_2019_18198.nasl 1.2
  • 223447unpatched_CVE_2020_16012.nasl 1.2
  • 232083unpatched_CVE_2020_25742.nasl 1.2
  • 223897unpatched_CVE_2021_33200.nasl 1.2
  • 230149unpatched_CVE_2021_46937.nasl 1.2
  • 230093unpatched_CVE_2021_47218.nasl 1.2
  • 230141unpatched_CVE_2021_47342.nasl 1.2
  • 225425unpatched_CVE_2022_48711.nasl 1.2
  • 225387unpatched_CVE_2022_48825.nasl 1.2
  • 225777unpatched_CVE_2022_48884.nasl 1.2
  • 225421unpatched_CVE_2022_49014.nasl 1.2
  • 225398unpatched_CVE_2022_49109.nasl 1.2
  • 225480unpatched_CVE_2022_49123.nasl 1.2
  • 225476unpatched_CVE_2022_49165.nasl 1.3
  • 226207unpatched_CVE_2022_49568.nasl 1.2
  • 226219unpatched_CVE_2023_1252.nasl 1.2
  • 226346unpatched_CVE_2023_33951.nasl 1.2
  • 226374unpatched_CVE_2023_42756.nasl 1.2
  • 226429unpatched_CVE_2023_52488.nasl 1.3
  • 226269unpatched_CVE_2023_52570.nasl 1.2
  • 226433unpatched_CVE_2023_52901.nasl 1.2
  • 226419unpatched_CVE_2023_6915.nasl 1.2
  • 228271unpatched_CVE_2024_23672.nasl 1.2
  • 228222unpatched_CVE_2024_26757.nasl 1.2
  • 228899unpatched_CVE_2024_35834.nasl 1.2
  • 228862unpatched_CVE_2024_35854.nasl 1.2
  • 228900unpatched_CVE_2024_35942.nasl 1.2
  • 228915unpatched_CVE_2024_3727.nasl 1.2
  • 228925unpatched_CVE_2024_37356.nasl 1.2
  • 228870unpatched_CVE_2024_39291.nasl 1.2
  • 228957unpatched_CVE_2024_42101.nasl 1.2
  • 228847unpatched_CVE_2024_42158.nasl 1.2
  • 228890unpatched_CVE_2024_42162.nasl 1.2
  • 228902unpatched_CVE_2024_42296.nasl 1.2
  • 228853unpatched_CVE_2024_42302.nasl 1.2
  • 228932unpatched_CVE_2024_43799.nasl 1.2
  • 228888unpatched_CVE_2024_46852.nasl 1.2
  • 231963unpatched_CVE_2024_49889.nasl 1.2
  • 232010unpatched_CVE_2024_50003.nasl 1.2
  • 231903unpatched_CVE_2024_50133.nasl 1.2
  • 231937unpatched_CVE_2024_50259.nasl 1.3
  • 231960unpatched_CVE_2024_50276.nasl 1.2
  • 231906unpatched_CVE_2024_53092.nasl 1.2
  • 231988unpatched_CVE_2024_56372.nasl 1.2
  • 231889unpatched_CVE_2024_58011.nasl 1.2
  • 232314unpatched_CVE_2025_1713.nasl 1.2
  • 231958unpatched_CVE_2025_21811.nasl 1.2
  • 244002unpatched_CVE_2018_10323.nasl 1.2
  • 222149unpatched_CVE_2018_1120.nasl 1.4
  • 222421unpatched_CVE_2019_15090.nasl 1.3
  • 222765unpatched_CVE_2019_17053.nasl 1.3
  • 222871unpatched_CVE_2019_6446.nasl 1.3
  • 223038unpatched_CVE_2020_10756.nasl 1.3
  • 229912unpatched_CVE_2020_25704.nasl 1.3
  • 243983unpatched_CVE_2021_47114.nasl 1.2
  • 225479unpatched_CVE_2022_48710.nasl 1.3
  • 225754unpatched_CVE_2022_49107.nasl 1.3
  • 225413unpatched_CVE_2022_49111.nasl 1.3
  • 225492unpatched_CVE_2022_49171.nasl 1.3
  • 225716unpatched_CVE_2022_49266.nasl 1.3
  • 225437unpatched_CVE_2022_49347.nasl 1.3
  • 243996unpatched_CVE_2022_49846.nasl 1.2
  • 244030unpatched_CVE_2022_49958.nasl 1.2
  • 244000unpatched_CVE_2022_50020.nasl 1.2
  • 226790unpatched_CVE_2023_42795.nasl 1.3
  • 226801unpatched_CVE_2023_52633.nasl 1.3
  • 226811unpatched_CVE_2023_52903.nasl 1.3
  • 227980unpatched_CVE_2024_21135.nasl 1.3
  • 228005unpatched_CVE_2024_26678.nasl 1.3
  • 228014unpatched_CVE_2024_26861.nasl 1.3
  • 228013unpatched_CVE_2024_26923.nasl 1.3
  • 228269unpatched_CVE_2024_27389.nasl 1.3
  • 228259unpatched_CVE_2024_27414.nasl 1.3
  • 228539unpatched_CVE_2024_35960.nasl 1.3
  • 228534unpatched_CVE_2024_36908.nasl 1.3
  • 231664unpatched_CVE_2024_49938.nasl 1.4
  • 231742unpatched_CVE_2024_50128.nasl 1.4
  • 231032unpatched_CVE_2024_53074.nasl 1.3
  • 231723unpatched_CVE_2024_53160.nasl 1.3
  • 231035unpatched_CVE_2024_54458.nasl 1.3
  • 231111unpatched_CVE_2024_58007.nasl 1.3
  • 231013unpatched_CVE_2024_9397.nasl 1.3
  • 244017unpatched_CVE_2025_22113.nasl 1.2
  • 243997unpatched_CVE_2025_38018.nasl 1.2
  • 243986unpatched_CVE_2025_38304.nasl 1.2
  • 244029unpatched_CVE_2025_38371.nasl 1.2
  • 244006unpatched_CVE_2025_38458.nasl 1.2
  • 243988unpatched_CVE_2025_5994.nasl 1.2
  • 244037unpatched_CVE_2025_7424.nasl 1.2
  • 242138azul_zulu_24_32_14.nasl 1.2
  • 243575google_chrome_139_0_7258_66.nasl 1.2
  • 243574macosx_google_chrome_139_0_7258_66.nasl 1.2
  • 243978nvidia_omniverse_launcher_1_9_19.nasl 1.2
  • 243977nvidia_omniverse_launcher_installed.nbin 1.2
  • 183852ala_ALAS-2023-1860.nasl 1.4
  • 182430debian_DLA-3599.nasl 1.5
  • 209857debian_DLA-3938.nasl 1.2
  • 182426debian_DSA-5512.nasl 1.6
  • 183509exim_4_96_1.nasl 1.4
  • 183510exim_4_96_2.nasl 1.2
  • 182768fedora_2023-0a7690525f.nasl 1.6
  • 194566fedora_2023-0abcfebecd.nasl 1.3
  • 182767fedora_2023-42313af0de.nasl 1.6
  • 182766fedora_2023-7f01e967ad.nasl 1.4
  • 182765fedora_2023-ae340c92ea.nasl 1.4
  • 185270fedora_2023-b317dd9220.nasl 1.3
  • 185341fedora_2023-f1c8e4c1cc.nasl 1.6
  • 192672fedora_2024-4e5613bcb3.nasl 1.5
  • 192676fedora_2024-e8a02e129e.nasl 1.5
  • 182560freebsd_pkg_915855ad283d4597b01ee0bf611db78b.nasl 1.2
  • 190665gentoo_GLSA-202402-18.nasl 1.1
  • 182677openSUSE-2023-0293-1.nasl 1.4
  • 183383openSUSE-2023-0303-1.nasl 1.3
  • 183362openSUSE-2023-0304-1.nasl 1.3
  • 187650openSUSE-2024-0007-1.nasl 1.3
  • 182528ubuntu_USN-6411-1.nasl 1.6
  • 183929ubuntu_USN-6455-1.nasl 1.5
  • 236761ibm_java_2025_05_01.nasl 1.2
  • 243492al2023_ALAS2023-2025-1102.nasl 1.2
  • 243258al2_ALAS-2025-2937.nasl 1.2
  • 233929redhat-RHSA-2025-3528.nasl 1.3
new
  • 246037unpatched_CVE_2016_6198.nasl 1.1
  • 246004unpatched_CVE_2017_1000410.nasl 1.1
  • 246005unpatched_CVE_2017_6927.nasl 1.1
  • 245985unpatched_CVE_2017_7811.nasl 1.1
  • 245999unpatched_CVE_2018_13100.nasl 1.1
  • 246000unpatched_CVE_2019_16232.nasl 1.1
  • 245993unpatched_CVE_2019_19338.nasl 1.1
  • 246023unpatched_CVE_2020_14305.nasl 1.1
  • 245996unpatched_CVE_2020_15393.nasl 1.1
  • 246016unpatched_CVE_2020_26953.nasl 1.1
  • 245966unpatched_CVE_2021_29647.nasl 1.1
  • 246001unpatched_CVE_2021_30154.nasl 1.1
  • 246035unpatched_CVE_2021_35623.nasl 1.1
  • 246044unpatched_CVE_2021_46940.nasl 1.1
  • 246002unpatched_CVE_2021_46968.nasl 1.1
  • 246013unpatched_CVE_2021_46974.nasl 1.1
  • 246011unpatched_CVE_2021_47025.nasl 1.1
  • 246036unpatched_CVE_2021_47150.nasl 1.1
  • 246025unpatched_CVE_2021_47299.nasl 1.1
  • 246003unpatched_CVE_2021_47418.nasl 1.1
  • 245980unpatched_CVE_2021_47439.nasl 1.1
  • 245973unpatched_CVE_2021_47442.nasl 1.1
  • 245979unpatched_CVE_2021_47526.nasl 1.1
  • 246012unpatched_CVE_2022_1973.nasl 1.1
  • 246028unpatched_CVE_2022_21344.nasl 1.1
  • 245976unpatched_CVE_2022_21522.nasl 1.1
  • 245998unpatched_CVE_2022_48779.nasl 1.1
  • 246039unpatched_CVE_2022_49005.nasl 1.1
  • 246024unpatched_CVE_2022_49750.nasl 1.1
  • 246017unpatched_CVE_2022_49875.nasl 1.1
  • 245971unpatched_CVE_2022_49943.nasl 1.1
  • 245970unpatched_CVE_2022_49951.nasl 1.1
  • 245977unpatched_CVE_2022_50006.nasl 1.1
  • 245968unpatched_CVE_2022_50156.nasl 1.1
  • 245990unpatched_CVE_2022_50204.nasl 1.1
  • 246048unpatched_CVE_2023_0191.nasl 1.1
  • 246040unpatched_CVE_2023_2911.nasl 1.1
  • 246027unpatched_CVE_2023_45199.nasl 1.1
  • 246045unpatched_CVE_2023_4583.nasl 1.1
  • 246018unpatched_CVE_2023_52563.nasl 1.1
  • 246032unpatched_CVE_2023_52692.nasl 1.1
  • 246015unpatched_CVE_2023_52849.nasl 1.1
  • 245978unpatched_CVE_2023_52862.nasl 1.1
  • 245974unpatched_CVE_2023_52996.nasl 1.1
  • 246007unpatched_CVE_2024_20961.nasl 1.1
  • 246030unpatched_CVE_2024_21049.nasl 1.1
  • 246046unpatched_CVE_2024_22362.nasl 1.1
  • 246022unpatched_CVE_2024_24864.nasl 1.1
  • 245997unpatched_CVE_2024_26716.nasl 1.1
  • 246021unpatched_CVE_2024_26722.nasl 1.1
  • 245989unpatched_CVE_2024_26731.nasl 1.1
  • 246049unpatched_CVE_2024_26817.nasl 1.1
  • 245981unpatched_CVE_2024_26912.nasl 1.1
  • 246006unpatched_CVE_2024_27051.nasl 1.1
  • 246008unpatched_CVE_2024_31228.nasl 1.1
  • 246014unpatched_CVE_2024_32875.nasl 1.1
  • 245986unpatched_CVE_2024_35893.nasl 1.1
  • 245972unpatched_CVE_2024_35935.nasl 1.1
  • 245982unpatched_CVE_2024_36888.nasl 1.1
  • 245991unpatched_CVE_2024_3854.nasl 1.1
  • 246020unpatched_CVE_2024_39506.nasl 1.1
  • 245969unpatched_CVE_2024_41053.nasl 1.1
  • 245984unpatched_CVE_2024_46701.nasl 1.1
  • 246026unpatched_CVE_2024_46735.nasl 1.1
  • 245987unpatched_CVE_2024_6608.nasl 1.1
  • 246029unpatched_CVE_2024_6609.nasl 1.1
  • 246042unpatched_CVE_2025_22032.nasl 1.1
  • 246038unpatched_CVE_2025_22088.nasl 1.1
  • 246031unpatched_CVE_2025_23141.nasl 1.1
  • 246019unpatched_CVE_2025_30715.nasl 1.1
  • 246033unpatched_CVE_2025_32990.nasl 1.1
  • 245994unpatched_CVE_2025_37807.nasl 1.1
  • 246010unpatched_CVE_2025_37898.nasl 1.1
  • 245995unpatched_CVE_2025_37973.nasl 1.1
  • 245983unpatched_CVE_2025_38004.nasl 1.1
  • 246047unpatched_CVE_2025_38102.nasl 1.1
  • 246009unpatched_CVE_2025_38151.nasl 1.1
  • 245967unpatched_CVE_2025_38211.nasl 1.1
  • 246043unpatched_CVE_2025_38362.nasl 1.1
  • 245988unpatched_CVE_2025_38375.nasl 1.1
  • 246041unpatched_CVE_2025_40014.nasl 1.1
  • 246034unpatched_CVE_2025_4969.nasl 1.1
  • 245975unpatched_CVE_2025_8035.nasl 1.1
  • 245992unpatched_CVE_2025_8177.nasl 1.1
  • 246053unpatched_CVE_2018_10124.nasl 1.1
  • 246064unpatched_CVE_2018_1065.nasl 1.1
  • 246059unpatched_CVE_2018_12633.nasl 1.1
  • 246099unpatched_CVE_2018_5094.nasl 1.1
  • 246068unpatched_CVE_2019_14905.nasl 1.1
  • 246117unpatched_CVE_2019_17001.nasl 1.1
  • 246054unpatched_CVE_2019_17013.nasl 1.1
  • 246088unpatched_CVE_2019_6338.nasl 1.1
  • 246089unpatched_CVE_2019_9455.nasl 1.1
  • 246104unpatched_CVE_2019_9788.nasl 1.1
  • 246095unpatched_CVE_2020_12387.nasl 1.1
  • 246060unpatched_CVE_2020_14873.nasl 1.1
  • 246084unpatched_CVE_2020_36475.nasl 1.1
  • 246065unpatched_CVE_2020_36782.nasl 1.1
  • 246062unpatched_CVE_2020_6805.nasl 1.1
  • 246056unpatched_CVE_2021_20180.nasl 1.1
  • 246051unpatched_CVE_2021_20321.nasl 1.1
  • 246078unpatched_CVE_2021_2194.nasl 1.1
  • 246094unpatched_CVE_2021_28951.nasl 1.1
  • 246118unpatched_CVE_2021_29946.nasl 1.1
  • 246116unpatched_CVE_2021_29976.nasl 1.1
  • 246058unpatched_CVE_2021_35039.nasl 1.1
  • 246090unpatched_CVE_2021_37159.nasl 1.1
  • 246070unpatched_CVE_2021_46912.nasl 1.1
  • 246102unpatched_CVE_2021_47044.nasl 1.1
  • 246107unpatched_CVE_2021_47427.nasl 1.1
  • 246061unpatched_CVE_2022_0492.nasl 1.1
  • 246123unpatched_CVE_2022_1292.nasl 1.1
  • 246111unpatched_CVE_2022_21813.nasl 1.1
  • 246114unpatched_CVE_2022_25273.nasl 1.1
  • 246052unpatched_CVE_2022_28667.nasl 1.1
  • 246091unpatched_CVE_2022_34675.nasl 1.1
  • 246113unpatched_CVE_2022_49228.nasl 1.1
  • 246081unpatched_CVE_2022_49857.nasl 1.1
  • 246076unpatched_CVE_2022_49949.nasl 1.1
  • 246082unpatched_CVE_2022_50019.nasl 1.1
  • 246106unpatched_CVE_2022_50152.nasl 1.1
  • 246057unpatched_CVE_2023_23002.nasl 1.1
  • 246121unpatched_CVE_2023_32215.nasl 1.1
  • 246103unpatched_CVE_2023_36674.nasl 1.1
  • 246122unpatched_CVE_2023_4573.nasl 1.1
  • 246097unpatched_CVE_2023_52436.nasl 1.1
  • 246119unpatched_CVE_2023_52502.nasl 1.1
  • 246115unpatched_CVE_2023_5256.nasl 1.1
  • 246120unpatched_CVE_2023_52789.nasl 1.1
  • 246063unpatched_CVE_2023_52941.nasl 1.1
  • 246066unpatched_CVE_2023_53062.nasl 1.1
  • 246067unpatched_CVE_2023_53067.nasl 1.1
  • 246101unpatched_CVE_2024_20983.nasl 1.1
  • 246072unpatched_CVE_2024_21247.nasl 1.1
  • 246105unpatched_CVE_2024_23851.nasl 1.1
  • 246073unpatched_CVE_2024_2607.nasl 1.1
  • 246096unpatched_CVE_2024_26693.nasl 1.1
  • 246050unpatched_CVE_2024_27036.nasl 1.1
  • 246098unpatched_CVE_2024_38571.nasl 1.1
  • 246124unpatched_CVE_2024_42088.nasl 1.1
  • 246069unpatched_CVE_2024_42266.nasl 1.1
  • 246085unpatched_CVE_2024_42298.nasl 1.1
  • 246074unpatched_CVE_2025_21531.nasl 1.1
  • 246083unpatched_CVE_2025_21861.nasl 1.1
  • 246100unpatched_CVE_2025_21879.nasl 1.1
  • 246125unpatched_CVE_2025_21963.nasl 1.1
  • 246110unpatched_CVE_2025_22030.nasl 1.1
  • 246055unpatched_CVE_2025_22069.nasl 1.1
  • 246093unpatched_CVE_2025_22071.nasl 1.1
  • 246077unpatched_CVE_2025_22098.nasl 1.1
  • 246075unpatched_CVE_2025_23156.nasl 1.1
  • 246109unpatched_CVE_2025_27154.nasl 1.1
  • 246079unpatched_CVE_2025_37760.nasl 1.1
  • 246112unpatched_CVE_2025_37847.nasl 1.1
  • 246108unpatched_CVE_2025_37956.nasl 1.1
  • 246087unpatched_CVE_2025_38250.nasl 1.1
  • 246080unpatched_CVE_2025_38257.nasl 1.1
  • 246092unpatched_CVE_2025_38293.nasl 1.1
  • 246071unpatched_CVE_2025_38364.nasl 1.1
  • 246086unpatched_CVE_2025_53644.nasl 1.1
  • 245912unpatched_CVE_2015_8839.nasl 1.1
  • 245907unpatched_CVE_2016_3707.nasl 1.1
  • 245922unpatched_CVE_2016_6801.nasl 1.1
  • 245918unpatched_CVE_2017_7798.nasl 1.1
  • 245899unpatched_CVE_2018_12388.nasl 1.1
  • 245900unpatched_CVE_2018_18021.nasl 1.1
  • 245934unpatched_CVE_2019_1010022.nasl 1.1
  • 245901unpatched_CVE_2019_11191.nasl 1.1
  • 245956unpatched_CVE_2019_11701.nasl 1.1
  • 245919unpatched_CVE_2019_20426.nasl 1.1
  • 245930unpatched_CVE_2019_5489.nasl 1.1
  • 245897unpatched_CVE_2019_9820.nasl 1.1
  • 245945unpatched_CVE_2020_14776.nasl 1.1
  • 245928unpatched_CVE_2020_14800.nasl 1.1
  • 245908unpatched_CVE_2020_35112.nasl 1.1
  • 245947unpatched_CVE_2020_36158.nasl 1.1
  • 245939unpatched_CVE_2020_36422.nasl 1.1
  • 245920unpatched_CVE_2021_23963.nasl 1.1
  • 245913unpatched_CVE_2021_38501.nasl 1.1
  • 245929unpatched_CVE_2021_38510.nasl 1.1
  • 245902unpatched_CVE_2021_46915.nasl 1.1
  • 245890unpatched_CVE_2021_46990.nasl 1.1
  • 245915unpatched_CVE_2021_47009.nasl 1.1
  • 245954unpatched_CVE_2021_47032.nasl 1.1
  • 245909unpatched_CVE_2021_47034.nasl 1.1
  • 245937unpatched_CVE_2021_47124.nasl 1.1
  • 245935unpatched_CVE_2021_47145.nasl 1.1
  • 245952unpatched_CVE_2021_47190.nasl 1.1
  • 245936unpatched_CVE_2021_47423.nasl 1.1
  • 245903unpatched_CVE_2021_47668.nasl 1.1
  • 245949unpatched_CVE_2022_20572.nasl 1.1
  • 245944unpatched_CVE_2022_23538.nasl 1.1
  • 245927unpatched_CVE_2022_28185.nasl 1.1
  • 245941unpatched_CVE_2022_3624.nasl 1.1
  • 245943unpatched_CVE_2022_48881.nasl 1.1
  • 245898unpatched_CVE_2022_48928.nasl 1.1
  • 245895unpatched_CVE_2022_48939.nasl 1.1
  • 245932unpatched_CVE_2022_49790.nasl 1.1
  • 245959unpatched_CVE_2022_49864.nasl 1.1
  • 245924unpatched_CVE_2022_50044.nasl 1.1
  • 245926unpatched_CVE_2022_50133.nasl 1.1
  • 245933unpatched_CVE_2023_0196.nasl 1.1
  • 245938unpatched_CVE_2023_22078.nasl 1.1
  • 245885unpatched_CVE_2023_25744.nasl 1.1
  • 245911unpatched_CVE_2023_28176.nasl 1.1
  • 245906unpatched_CVE_2023_29544.nasl 1.1
  • 245931unpatched_CVE_2023_34324.nasl 1.1
  • 245953unpatched_CVE_2023_34823.nasl 1.1
  • 245892unpatched_CVE_2023_40791.nasl 1.1
  • 245896unpatched_CVE_2023_52705.nasl 1.1
  • 245891unpatched_CVE_2024_10467.nasl 1.1
  • 245914unpatched_CVE_2024_23650.nasl 1.1
  • 245884unpatched_CVE_2024_26824.nasl 1.1
  • 245894unpatched_CVE_2024_3302.nasl 1.1
  • 245905unpatched_CVE_2024_36587.nasl 1.1
  • 245883unpatched_CVE_2024_39475.nasl 1.1
  • 245951unpatched_CVE_2024_41018.nasl 1.1
  • 245942unpatched_CVE_2024_45028.nasl 1.1
  • 245904unpatched_CVE_2024_46741.nasl 1.1
  • 245946unpatched_CVE_2024_56180.nasl 1.1
  • 245961unpatched_CVE_2024_56753.nasl 1.1
  • 245893unpatched_CVE_2024_5693.nasl 1.1
  • 245888unpatched_CVE_2024_58089.nasl 1.1
  • 245916unpatched_CVE_2024_58098.nasl 1.1
  • 245889unpatched_CVE_2025_21849.nasl 1.1
  • 245887unpatched_CVE_2025_21969.nasl 1.1
  • 245948unpatched_CVE_2025_22874.nasl 1.1
  • 245921unpatched_CVE_2025_24201.nasl 1.1
  • 245917unpatched_CVE_2025_32050.nasl 1.1
  • 245923unpatched_CVE_2025_3469.nasl 1.1
  • 245910unpatched_CVE_2025_37770.nasl 1.1
  • 245925unpatched_CVE_2025_37801.nasl 1.1
  • 245886unpatched_CVE_2025_37864.nasl 1.1
  • 245957unpatched_CVE_2025_37878.nasl 1.1
  • 245955unpatched_CVE_2025_38042.nasl 1.1
  • 245940unpatched_CVE_2025_38075.nasl 1.1
  • 245958unpatched_CVE_2025_38093.nasl 1.1
  • 245960unpatched_CVE_2025_46835.nasl 1.1
  • 245950unpatched_CVE_2025_4878.nasl 1.1
  • 245962unpatched_CVE_2025_50102.nasl 1.1
  • 246165unpatched_CVE_2015_7943.nasl 1.1
  • 246199unpatched_CVE_2016_6188.nasl 1.1
  • 246134unpatched_CVE_2017_1000363.nasl 1.1
  • 246187unpatched_CVE_2017_2583.nasl 1.1
  • 246182unpatched_CVE_2017_2618.nasl 1.1
  • 246139unpatched_CVE_2017_6257.nasl 1.1
  • 246153unpatched_CVE_2017_9725.nasl 1.1
  • 246204unpatched_CVE_2018_10880.nasl 1.1
  • 246159unpatched_CVE_2018_18502.nasl 1.1
  • 246174unpatched_CVE_2019_18680.nasl 1.1
  • 246137unpatched_CVE_2019_19447.nasl 1.1
  • 246194unpatched_CVE_2019_9794.nasl 1.1
  • 246150unpatched_CVE_2020_0543.nasl 1.1
  • 246160unpatched_CVE_2020_13847.nasl 1.1
  • 246151unpatched_CVE_2020_14365.nasl 1.1
  • 246128unpatched_CVE_2020_27675.nasl 1.1
  • 246175unpatched_CVE_2021_2055.nasl 1.1
  • 246144unpatched_CVE_2021_30157.nasl 1.1
  • 246138unpatched_CVE_2021_35642.nasl 1.1
  • 246189unpatched_CVE_2021_45079.nasl 1.1
  • 246200unpatched_CVE_2021_46935.nasl 1.1
  • 246186unpatched_CVE_2021_47023.nasl 1.1
  • 246147unpatched_CVE_2021_47095.nasl 1.1
  • 246131unpatched_CVE_2021_47270.nasl 1.1
  • 246177unpatched_CVE_2021_47534.nasl 1.1
  • 246192unpatched_CVE_2021_47602.nasl 1.1
  • 246154unpatched_CVE_2022_1508.nasl 1.1
  • 246178unpatched_CVE_2022_21479.nasl 1.1
  • 246155unpatched_CVE_2022_3077.nasl 1.1
  • 246173unpatched_CVE_2022_48740.nasl 1.1
  • 246145unpatched_CVE_2022_48873.nasl 1.1
  • 246190unpatched_CVE_2022_48966.nasl 1.1
  • 246146unpatched_CVE_2022_49230.nasl 1.1
  • 246136unpatched_CVE_2022_49757.nasl 1.1
  • 246191unpatched_CVE_2022_49785.nasl 1.1
  • 246180unpatched_CVE_2023_0469.nasl 1.1
  • 246129unpatched_CVE_2023_21976.nasl 1.1
  • 246203unpatched_CVE_2023_22110.nasl 1.1
  • 246198unpatched_CVE_2023_22114.nasl 1.1
  • 246130unpatched_CVE_2023_23039.nasl 1.1
  • 246188unpatched_CVE_2023_25751.nasl 1.1
  • 246195unpatched_CVE_2023_29531.nasl 1.1
  • 246197unpatched_CVE_2023_31081.nasl 1.1
  • 246149unpatched_CVE_2023_37211.nasl 1.1
  • 246156unpatched_CVE_2023_52529.nasl 1.1
  • 246161unpatched_CVE_2023_52907.nasl 1.1
  • 246135unpatched_CVE_2023_53131.nasl 1.1
  • 246179unpatched_CVE_2023_5517.nasl 1.1
  • 246170unpatched_CVE_2023_6862.nasl 1.1
  • 246166unpatched_CVE_2024_0092.nasl 1.1
  • 246140unpatched_CVE_2024_10464.nasl 1.1
  • 246196unpatched_CVE_2024_20505.nasl 1.1
  • 246143unpatched_CVE_2024_26587.nasl 1.1
  • 246172unpatched_CVE_2024_26683.nasl 1.1
  • 246193unpatched_CVE_2024_39485.nasl 1.1
  • 246168unpatched_CVE_2024_41034.nasl 1.1
  • 246176unpatched_CVE_2024_4367.nasl 1.1
  • 246185unpatched_CVE_2024_46764.nasl 1.1
  • 246152unpatched_CVE_2024_52006.nasl 1.1
  • 246142unpatched_CVE_2024_53878.nasl 1.1
  • 246133unpatched_CVE_2024_57983.nasl 1.1
  • 246163unpatched_CVE_2024_6678.nasl 1.1
  • 246164unpatched_CVE_2024_9402.nasl 1.1
  • 246184unpatched_CVE_2025_1940.nasl 1.1
  • 246141unpatched_CVE_2025_21850.nasl 1.1
  • 246202unpatched_CVE_2025_22004.nasl 1.1
  • 246158unpatched_CVE_2025_23153.nasl 1.1
  • 246167unpatched_CVE_2025_27614.nasl 1.1
  • 246162unpatched_CVE_2025_37866.nasl 1.1
  • 246171unpatched_CVE_2025_38054.nasl 1.1
  • 246157unpatched_CVE_2025_38129.nasl 1.1
  • 246148unpatched_CVE_2025_38176.nasl 1.1
  • 246132unpatched_CVE_2025_38249.nasl 1.1
  • 246181unpatched_CVE_2025_38337.nasl 1.1
  • 246201unpatched_CVE_2025_5020.nasl 1.1
  • 246169unpatched_CVE_2025_6554.nasl 1.1
  • 246183unpatched_CVE_2025_8037.nasl 1.1
  • 245737unpatched_CVE_2015_3234.nasl 1.1
  • 245672unpatched_CVE_2016_6191.nasl 1.1
  • 245686unpatched_CVE_2018_10322.nasl 1.1
  • 245681unpatched_CVE_2018_16856.nasl 1.1
  • 245727unpatched_CVE_2018_3665.nasl 1.1
  • 245693unpatched_CVE_2018_5814.nasl 1.1
  • 245678unpatched_CVE_2018_6554.nasl 1.1
  • 245699unpatched_CVE_2019_15211.nasl 1.1
  • 245664unpatched_CVE_2019_17005.nasl 1.1
  • 245676unpatched_CVE_2019_19046.nasl 1.1
  • 245724unpatched_CVE_2019_9816.nasl 1.1
  • 245738unpatched_CVE_2020_14775.nasl 1.1
  • 245732unpatched_CVE_2020_14827.nasl 1.1
  • 245670unpatched_CVE_2020_15667.nasl 1.1
  • 245692unpatched_CVE_2020_16044.nasl 1.1
  • 245696unpatched_CVE_2020_26959.nasl 1.1
  • 245704unpatched_CVE_2020_27068.nasl 1.1
  • 245680unpatched_CVE_2021_0935.nasl 1.1
  • 245703unpatched_CVE_2021_0941.nasl 1.1
  • 245674unpatched_CVE_2021_23977.nasl 1.1
  • 245721unpatched_CVE_2021_2426.nasl 1.1
  • 245708unpatched_CVE_2021_46312.nasl 1.1
  • 245714unpatched_CVE_2021_47277.nasl 1.1
  • 245691unpatched_CVE_2021_47436.nasl 1.1
  • 245673unpatched_CVE_2021_47485.nasl 1.1
  • 245716unpatched_CVE_2022_1678.nasl 1.1
  • 245730unpatched_CVE_2022_21595.nasl 1.1
  • 245733unpatched_CVE_2022_22738.nasl 1.1
  • 245685unpatched_CVE_2022_3105.nasl 1.1
  • 245702unpatched_CVE_2022_3176.nasl 1.1
  • 245728unpatched_CVE_2022_34912.nasl 1.1
  • 245668unpatched_CVE_2022_49814.nasl 1.1
  • 245690unpatched_CVE_2022_49923.nasl 1.1
  • 245682unpatched_CVE_2022_49947.nasl 1.1
  • 245718unpatched_CVE_2022_49968.nasl 1.1
  • 245684unpatched_CVE_2022_50015.nasl 1.1
  • 245679unpatched_CVE_2022_50143.nasl 1.1
  • 245671unpatched_CVE_2022_50161.nasl 1.1
  • 245706unpatched_CVE_2022_50221.nasl 1.1
  • 245666unpatched_CVE_2023_28177.nasl 1.1
  • 245694unpatched_CVE_2023_4574.nasl 1.1
  • 245665unpatched_CVE_2023_5171.nasl 1.1
  • 245734unpatched_CVE_2023_52471.nasl 1.1
  • 245688unpatched_CVE_2023_52602.nasl 1.1
  • 245729unpatched_CVE_2023_52708.nasl 1.1
  • 245700unpatched_CVE_2023_52765.nasl 1.1
  • 245736unpatched_CVE_2023_52933.nasl 1.1
  • 245709unpatched_CVE_2024_21056.nasl 1.1
  • 245683unpatched_CVE_2024_21197.nasl 1.1
  • 245726unpatched_CVE_2024_21238.nasl 1.1
  • 245695unpatched_CVE_2024_27003.nasl 1.1
  • 245723unpatched_CVE_2024_27078.nasl 1.1
  • 245725unpatched_CVE_2024_35954.nasl 1.1
  • 245675unpatched_CVE_2024_35987.nasl 1.1
  • 245719unpatched_CVE_2024_38613.nasl 1.1
  • 245722unpatched_CVE_2024_38636.nasl 1.1
  • 245711unpatched_CVE_2024_38661.nasl 1.1
  • 245707unpatched_CVE_2024_39480.nasl 1.1
  • 245689unpatched_CVE_2024_42262.nasl 1.1
  • 245698unpatched_CVE_2024_44993.nasl 1.1
  • 245677unpatched_CVE_2024_46703.nasl 1.1
  • 245720unpatched_CVE_2025_21493.nasl 1.1
  • 245715unpatched_CVE_2025_21904.nasl 1.1
  • 245731unpatched_CVE_2025_37775.nasl 1.1
  • 245705unpatched_CVE_2025_37853.nasl 1.1
  • 245687unpatched_CVE_2025_37865.nasl 1.1
  • 245669unpatched_CVE_2025_37994.nasl 1.1
  • 245663unpatched_CVE_2025_38136.nasl 1.1
  • 245667unpatched_CVE_2025_38206.nasl 1.1
  • 245712unpatched_CVE_2025_38254.nasl 1.1
  • 245717unpatched_CVE_2025_38273.nasl 1.1
  • 245697unpatched_CVE_2025_38286.nasl 1.1
  • 245713unpatched_CVE_2025_38313.nasl 1.1
  • 245735unpatched_CVE_2025_38342.nasl 1.1
  • 245710unpatched_CVE_2025_38401.nasl 1.1
  • 245739unpatched_CVE_2025_4089.nasl 1.1
  • 245701unpatched_CVE_2025_8114.nasl 1.1
  • 246414beyondtrust_privilege_management_BT25-05_BT25-06.nasl 1.1
  • 245592nodejs_eslint-config-prettier_CVE-2025-54313.nasl 1.1
  • 245965dell_controlvault3_driver_win_installed.nbin 1.1
  • 245964dell_controlvault3_driver_DSA-2025-053.nasl 1.1
  • 245590rockwell_arena_sd_1731.nasl 1.1
  • 245591dell_support_assist_DSA-2025-315.nasl 1.1
  • 244213debian_DSA-5971.nasl 1.2
  • 245204smb_nt_ms25_apr_exchange.nasl 1.2
  • 246126elastic_beats_filebeat_win_installed.nbin 1.1
  • 246127elastic_beats_filebeat_9_1_0.nasl 1.1
  • 246413keycloak_GHSA-qj5r-2r5p-phc7.nasl 1.1
  • 245963vmware_vcenter_server_VMSA-2025-0014.nasl 1.1
  • 237248vmware_vcenter_server_vmsa-2025-0010_CVE-2025-41228.nasl 1.3
  • 246416alma_linux_ALSA-2025-13428.nasl 1.1
  • 246417oraclelinux_ELSA-2025-13240.nasl 1.1
  • 246418oraclelinux_ELSA-2025-13315.nasl 1.1
  • 246415freebsd_pkg_66f35fd973f511f08e0e002590c1f29c.nasl 1.1