Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202508151938
Nessus Release Notes
nessus Plugin Feed 202508151938
Aug 15, 2025, 7:38 PM
modified detection
219278
unpatched_CVE_2016_1234.nasl
•
1.2
219519
unpatched_CVE_2016_4483.nasl
•
1.2
220969
unpatched_CVE_2017_5898.nasl
•
1.2
223286
unpatched_CVE_2020_14330.nasl
•
1.2
223649
unpatched_CVE_2021_20317.nasl
•
1.2
224412
unpatched_CVE_2021_47003.nasl
•
1.2
229820
unpatched_CVE_2021_47014.nasl
•
1.2
224317
unpatched_CVE_2021_47238.nasl
•
1.2
224303
unpatched_CVE_2021_47650.nasl
•
1.2
229684
unpatched_CVE_2022_23990.nasl
•
1.2
224504
unpatched_CVE_2022_25255.nasl
•
1.2
224882
unpatched_CVE_2022_36402.nasl
•
1.2
225237
unpatched_CVE_2022_48635.nasl
•
1.2
225611
unpatched_CVE_2022_48789.nasl
•
1.2
225569
unpatched_CVE_2022_48914.nasl
•
1.2
225241
unpatched_CVE_2022_49229.nasl
•
1.2
225644
unpatched_CVE_2022_49311.nasl
•
1.2
225184
unpatched_CVE_2022_49375.nasl
•
1.2
225124
unpatched_CVE_2022_49377.nasl
•
1.2
226484
unpatched_CVE_2022_49680.nasl
•
1.2
226525
unpatched_CVE_2023_1195.nasl
•
1.2
226474
unpatched_CVE_2023_37453.nasl
•
1.2
226536
unpatched_CVE_2023_52635.nasl
•
1.2
226572
unpatched_CVE_2023_52736.nasl
•
1.2
226495
unpatched_CVE_2023_52801.nasl
•
1.2
226532
unpatched_CVE_2023_52905.nasl
•
1.2
226546
unpatched_CVE_2023_6039.nasl
•
1.2
226463
unpatched_CVE_2023_6238.nasl
•
1.2
227574
unpatched_CVE_2024_26581.nasl
•
1.2
227640
unpatched_CVE_2024_26607.nasl
•
1.2
227588
unpatched_CVE_2024_26615.nasl
•
1.2
227553
unpatched_CVE_2024_26926.nasl
•
1.2
227599
unpatched_CVE_2024_27404.nasl
•
1.2
228392
unpatched_CVE_2024_35892.nasl
•
1.2
228995
unpatched_CVE_2024_41035.nasl
•
1.2
228336
unpatched_CVE_2024_41184.nasl
•
1.2
229069
unpatched_CVE_2024_42090.nasl
•
1.2
229063
unpatched_CVE_2024_42281.nasl
•
1.2
228430
unpatched_CVE_2024_44994.nasl
•
1.2
228964
unpatched_CVE_2024_45769.nasl
•
1.2
229066
unpatched_CVE_2024_46752.nasl
•
1.2
230888
unpatched_CVE_2024_49923.nasl
•
1.2
230942
unpatched_CVE_2024_49926.nasl
•
1.2
230853
unpatched_CVE_2024_50263.nasl
•
1.2
230892
unpatched_CVE_2024_50282.nasl
•
1.4
230970
unpatched_CVE_2024_5197.nasl
•
1.2
230896
unpatched_CVE_2024_53080.nasl
•
1.2
230974
unpatched_CVE_2024_53188.nasl
•
1.2
230890
unpatched_CVE_2024_56631.nasl
•
1.3
230945
unpatched_CVE_2024_57849.nasl
•
1.2
230917
unpatched_CVE_2025_21732.nasl
•
1.2
219080
unpatched_CVE_2015_8504.nasl
•
1.2
219193
unpatched_CVE_2015_8778.nasl
•
1.2
219858
unpatched_CVE_2016_7423.nasl
•
1.2
219778
unpatched_CVE_2016_8669.nasl
•
1.2
221124
unpatched_CVE_2017_18258.nasl
•
1.2
222490
unpatched_CVE_2019_13753.nasl
•
1.2
222459
unpatched_CVE_2019_16229.nasl
•
1.2
229952
unpatched_CVE_2020_25643.nasl
•
1.2
230278
unpatched_CVE_2020_36788.nasl
•
1.2
230282
unpatched_CVE_2020_6813.nasl
•
1.2
223933
unpatched_CVE_2021_32810.nasl
•
1.2
224250
unpatched_CVE_2021_42739.nasl
•
1.2
224405
unpatched_CVE_2021_47163.nasl
•
1.2
224461
unpatched_CVE_2021_47343.nasl
•
1.2
224404
unpatched_CVE_2021_47591.nasl
•
1.2
224474
unpatched_CVE_2021_47657.nasl
•
1.2
224723
unpatched_CVE_2022_34667.nasl
•
1.2
224859
unpatched_CVE_2022_37428.nasl
•
1.2
224916
unpatched_CVE_2022_4123.nasl
•
1.2
224945
unpatched_CVE_2022_41858.nasl
•
1.2
225685
unpatched_CVE_2022_48640.nasl
•
1.2
225727
unpatched_CVE_2022_48784.nasl
•
1.2
225759
unpatched_CVE_2022_48826.nasl
•
1.2
225693
unpatched_CVE_2022_49017.nasl
•
1.2
225785
unpatched_CVE_2022_49287.nasl
•
1.2
225797
unpatched_CVE_2022_49312.nasl
•
1.2
226038
unpatched_CVE_2022_49641.nasl
•
1.2
226020
unpatched_CVE_2022_49675.nasl
•
1.2
225943
unpatched_CVE_2023_25513.nasl
•
1.2
226060
unpatched_CVE_2023_4015.nasl
•
1.2
226010
unpatched_CVE_2023_52675.nasl
•
1.2
226054
unpatched_CVE_2023_52745.nasl
•
1.2
226028
unpatched_CVE_2023_52837.nasl
•
1.2
226044
unpatched_CVE_2023_5724.nasl
•
1.2
228084
unpatched_CVE_2024_21054.nasl
•
1.2
227551
unpatched_CVE_2024_21062.nasl
•
1.2
227472
unpatched_CVE_2024_26840.nasl
•
1.2
227537
unpatched_CVE_2024_26958.nasl
•
1.2
229423
unpatched_CVE_2024_38577.nasl
•
1.2
229410
unpatched_CVE_2024_41069.nasl
•
1.2
229481
unpatched_CVE_2024_43842.nasl
•
1.2
229468
unpatched_CVE_2024_47680.nasl
•
1.2
230427
unpatched_CVE_2024_50081.nasl
•
1.2
230443
unpatched_CVE_2024_50213.nasl
•
1.2
230438
unpatched_CVE_2024_50290.nasl
•
1.4
230625
unpatched_CVE_2024_53129.nasl
•
1.2
230543
unpatched_CVE_2024_53150.nasl
•
1.3
230392
unpatched_CVE_2024_56705.nasl
•
1.2
230603
unpatched_CVE_2024_56755.nasl
•
1.2
230509
unpatched_CVE_2025_21651.nasl
•
1.2
230510
unpatched_CVE_2025_21802.nasl
•
1.2
220858
unpatched_CVE_2017_5715.nasl
•
1.3
224326
unpatched_CVE_2021_47242.nasl
•
1.2
225673
unpatched_CVE_2022_49441.nasl
•
1.2
227384
unpatched_CVE_2023_52517.nasl
•
1.2
227420
unpatched_CVE_2023_52737.nasl
•
1.2
229228
unpatched_CVE_2024_44941.nasl
•
1.2
230361
unpatched_CVE_2024_6232.nasl
•
1.2
218737
unpatched_CVE_2015_8558.nasl
•
1.2
219090
unpatched_CVE_2015_8575.nasl
•
1.2
220736
unpatched_CVE_2017_13673.nasl
•
1.2
220795
unpatched_CVE_2017_14604.nasl
•
1.2
221814
unpatched_CVE_2018_5333.nasl
•
1.2
222411
unpatched_CVE_2019_16746.nasl
•
1.2
222770
unpatched_CVE_2019_20095.nasl
•
1.2
223600
unpatched_CVE_2021_0129.nasl
•
1.2
224299
unpatched_CVE_2021_47076.nasl
•
1.2
224401
unpatched_CVE_2021_47407.nasl
•
1.2
225036
unpatched_CVE_2022_45888.nasl
•
1.2
225519
unpatched_CVE_2022_48697.nasl
•
1.2
225552
unpatched_CVE_2022_48731.nasl
•
1.2
225664
unpatched_CVE_2022_48787.nasl
•
1.2
225619
unpatched_CVE_2022_48929.nasl
•
1.2
225542
unpatched_CVE_2022_48991.nasl
•
1.2
225660
unpatched_CVE_2022_49162.nasl
•
1.2
225585
unpatched_CVE_2022_49296.nasl
•
1.2
225648
unpatched_CVE_2022_49320.nasl
•
1.2
225588
unpatched_CVE_2022_49395.nasl
•
1.2
226189
unpatched_CVE_2022_49681.nasl
•
1.2
226108
unpatched_CVE_2022_49711.nasl
•
1.2
232114
unpatched_CVE_2023_38851.nasl
•
1.2
227485
unpatched_CVE_2024_20994.nasl
•
1.2
227634
unpatched_CVE_2024_26735.nasl
•
1.2
227572
unpatched_CVE_2024_28180.nasl
•
1.2
229589
unpatched_CVE_2024_35852.nasl
•
1.2
229580
unpatched_CVE_2024_36013.nasl
•
1.2
229610
unpatched_CVE_2024_36903.nasl
•
1.2
229555
unpatched_CVE_2024_41070.nasl
•
1.2
229509
unpatched_CVE_2024_43820.nasl
•
1.2
229605
unpatched_CVE_2024_43912.nasl
•
1.2
229526
unpatched_CVE_2024_45003.nasl
•
1.2
229533
unpatched_CVE_2024_46775.nasl
•
1.2
230573
unpatched_CVE_2024_49859.nasl
•
1.3
230521
unpatched_CVE_2024_49973.nasl
•
1.3
230517
unpatched_CVE_2024_50014.nasl
•
1.3
230506
unpatched_CVE_2024_50096.nasl
•
1.3
230605
unpatched_CVE_2024_50106.nasl
•
1.2
230595
unpatched_CVE_2024_50193.nasl
•
1.3
230505
unpatched_CVE_2024_50272.nasl
•
1.2
230560
unpatched_CVE_2024_53100.nasl
•
1.2
230502
unpatched_CVE_2024_56569.nasl
•
1.2
230608
unpatched_CVE_2024_56577.nasl
•
1.2
230577
unpatched_CVE_2024_56653.nasl
•
1.2
230551
unpatched_CVE_2024_57950.nasl
•
1.2
230542
unpatched_CVE_2025_21637.nasl
•
1.2
230545
unpatched_CVE_2025_21652.nasl
•
1.2
219221
unpatched_CVE_2016_0800.nasl
•
1.2
219817
unpatched_CVE_2016_6834.nasl
•
1.2
219896
unpatched_CVE_2016_7116.nasl
•
1.2
222222
unpatched_CVE_2018_12617.nasl
•
1.2
222912
unpatched_CVE_2019_3882.nasl
•
1.2
223407
unpatched_CVE_2020_15859.nasl
•
1.2
223939
unpatched_CVE_2021_3595.nasl
•
1.2
230102
unpatched_CVE_2021_47421.nasl
•
1.2
230124
unpatched_CVE_2021_47501.nasl
•
1.2
225498
unpatched_CVE_2022_48981.nasl
•
1.2
225726
unpatched_CVE_2022_49097.nasl
•
1.2
225418
unpatched_CVE_2022_49103.nasl
•
1.2
225483
unpatched_CVE_2022_49173.nasl
•
1.2
225444
unpatched_CVE_2022_49304.nasl
•
1.2
225795
unpatched_CVE_2022_49361.nasl
•
1.2
225827
unpatched_CVE_2022_49482.nasl
•
1.2
225951
unpatched_CVE_2022_49721.nasl
•
1.2
225955
unpatched_CVE_2023_49569.nasl
•
1.2
225840
unpatched_CVE_2023_5217.nasl
•
1.3
226051
unpatched_CVE_2023_52508.nasl
•
1.2
225843
unpatched_CVE_2023_52581.nasl
•
1.2
225848
unpatched_CVE_2023_52760.nasl
•
1.2
225847
unpatched_CVE_2023_52771.nasl
•
1.2
225875
unpatched_CVE_2023_52851.nasl
•
1.2
225986
unpatched_CVE_2023_6478.nasl
•
1.2
228024
unpatched_CVE_2024_0147.nasl
•
1.2
227960
unpatched_CVE_2024_21127.nasl
•
1.2
227942
unpatched_CVE_2024_26660.nasl
•
1.2
228115
unpatched_CVE_2024_26675.nasl
•
1.2
228040
unpatched_CVE_2024_26803.nasl
•
1.2
228081
unpatched_CVE_2024_27065.nasl
•
1.2
229378
unpatched_CVE_2024_35877.nasl
•
1.2
229475
unpatched_CVE_2024_35999.nasl
•
1.2
229418
unpatched_CVE_2024_36945.nasl
•
1.2
229479
unpatched_CVE_2024_40906.nasl
•
1.2
229374
unpatched_CVE_2024_41066.nasl
•
1.3
229456
unpatched_CVE_2024_41096.nasl
•
1.2
229480
unpatched_CVE_2024_41098.nasl
•
1.2
229398
unpatched_CVE_2024_42278.nasl
•
1.2
229411
unpatched_CVE_2024_46826.nasl
•
1.2
230403
unpatched_CVE_2024_48948.nasl
•
1.2
230426
unpatched_CVE_2024_49925.nasl
•
1.3
230493
unpatched_CVE_2024_50086.nasl
•
1.3
230395
unpatched_CVE_2024_53053.nasl
•
1.2
230406
unpatched_CVE_2024_53060.nasl
•
1.2
230379
unpatched_CVE_2024_53195.nasl
•
1.2
230384
unpatched_CVE_2024_57791.nasl
•
1.2
230398
unpatched_CVE_2024_57926.nasl
•
1.2
230455
unpatched_CVE_2025_1009.nasl
•
1.2
230491
unpatched_CVE_2025_1020.nasl
•
1.2
230388
unpatched_CVE_2025_21649.nasl
•
1.2
230480
unpatched_CVE_2025_21678.nasl
•
1.2
219351
unpatched_CVE_2016_10741.nasl
•
1.2
219315
unpatched_CVE_2016_2546.nasl
•
1.2
220377
unpatched_CVE_2017_10661.nasl
•
1.2
220421
unpatched_CVE_2017_12134.nasl
•
1.2
221681
unpatched_CVE_2017_9076.nasl
•
1.2
222192
unpatched_CVE_2018_14633.nasl
•
1.2
222688
unpatched_CVE_2019_10207.nasl
•
1.2
223333
unpatched_CVE_2020_12394.nasl
•
1.2
223262
unpatched_CVE_2020_14812.nasl
•
1.2
229961
unpatched_CVE_2020_24587.nasl
•
1.2
223799
unpatched_CVE_2021_33033.nasl
•
1.2
230104
unpatched_CVE_2021_47070.nasl
•
1.2
229790
unpatched_CVE_2021_47077.nasl
•
1.2
229798
unpatched_CVE_2021_47168.nasl
•
1.2
230106
unpatched_CVE_2021_47212.nasl
•
1.2
229857
unpatched_CVE_2021_47457.nasl
•
1.2
229774
unpatched_CVE_2021_47467.nasl
•
1.2
229800
unpatched_CVE_2021_47646.nasl
•
1.2
229720
unpatched_CVE_2022_0286.nasl
•
1.2
230060
unpatched_CVE_2022_0675.nasl
•
1.2
230063
unpatched_CVE_2022_23222.nasl
•
1.2
224506
unpatched_CVE_2022_25265.nasl
•
1.2
225394
unpatched_CVE_2022_48712.nasl
•
1.2
225482
unpatched_CVE_2022_49112.nasl
•
1.2
225436
unpatched_CVE_2022_49348.nasl
•
1.2
225835
unpatched_CVE_2022_49486.nasl
•
1.2
225873
unpatched_CVE_2023_52568.nasl
•
1.2
225831
unpatched_CVE_2023_52800.nasl
•
1.2
225934
unpatched_CVE_2023_6817.nasl
•
1.2
228206
unpatched_CVE_2024_21096.nasl
•
1.2
228299
unpatched_CVE_2024_26714.nasl
•
1.2
227899
unpatched_CVE_2024_26717.nasl
•
1.2
228229
unpatched_CVE_2024_26776.nasl
•
1.2
229375
unpatched_CVE_2024_36930.nasl
•
1.2
229312
unpatched_CVE_2024_36977.nasl
•
1.2
229243
unpatched_CVE_2024_39471.nasl
•
1.2
229259
unpatched_CVE_2024_41060.nasl
•
1.2
229334
unpatched_CVE_2024_47703.nasl
•
1.3
231782
unpatched_CVE_2024_49979.nasl
•
1.2
231777
unpatched_CVE_2024_50112.nasl
•
1.2
231862
unpatched_CVE_2024_53042.nasl
•
1.3
231854
unpatched_CVE_2024_53044.nasl
•
1.2
231797
unpatched_CVE_2024_53115.nasl
•
1.2
231806
unpatched_CVE_2024_53134.nasl
•
1.2
231886
unpatched_CVE_2024_53200.nasl
•
1.2
230400
unpatched_CVE_2024_53228.nasl
•
1.2
231851
unpatched_CVE_2024_56714.nasl
•
1.2
231859
unpatched_CVE_2024_56760.nasl
•
1.2
231833
unpatched_CVE_2024_57910.nasl
•
1.2
231877
unpatched_CVE_2024_57911.nasl
•
1.2
232243
unpatched_CVE_2024_58055.nasl
•
1.3
231863
unpatched_CVE_2024_8418.nasl
•
1.2
231811
unpatched_CVE_2025_21656.nasl
•
1.2
175440
smb_nt_ms23_apr_sqlserver_ole_driver.nasl
•
1.6
178852
smb_nt_ms23_jun_sqlserver_ole_driver.nasl
•
1.6
182968
smb_nt_ms23_oct_sqlserver_ole_driver.nasl
•
1.4
193161
smb_nt_ms24_apr_sqlserver_ole_driver.nasl
•
1.4
205300
smb_nt_ms24_jul_sqlserver_ole_driver.nasl
•
1.3
174788
sqlite_nix_installed.nbin
•
1.145
249178
debian_DLA-4271.nasl
•
1.4
129318
f5_bigip_SOL98053339.nasl
•
1.10
249112
zoom_workplace_ZSB-25030.nasl
•
1.2
249111
zoom_workplace_ZSB-25030_2.nasl
•
1.2
242639
7zip_25_00.nasl
•
1.3
201791
mariner_CVE-2023-43040.nasl
•
1.3
183483
al2_ALAS-2023-2297.nasl
•
1.4
215519
azure_linux_CVE-2025-22134.nasl
•
1.2
201097
centos_RHSA-2024-4160.nasl
•
1.2
183749
debian_DLA-3629.nasl
•
1.3
212141
debian_DSA-5825.nasl
•
1.3
209805
fortigate_FG-IR-20-037.nasl
•
1.3
214492
mariner_CVE-2025-22134.nasl
•
1.7
182992
redhat-RHSA-2023-5693.nasl
•
1.4
190334
redhat-RHSA-2024-0745.nasl
•
1.6
200166
redhat-RHSA-2024-3685.nasl
•
1.3
201083
redhat-RHSA-2024-4160.nasl
•
1.3
198123
suse_SU-2024-1845-1.nasl
•
1.2
189748
ubuntu_USN-6613-1.nasl
•
1.4
214215
vim_GHSA-5rgf-26wj-48v8.nasl
•
1.4
66192
redhat-RHSA-2013-0744.nasl
•
1.23
new
249382
unpatched_CVE_2016_9191.nasl
•
1.1
249402
unpatched_CVE_2017_16645.nasl
•
1.1
249415
unpatched_CVE_2019_15215.nasl
•
1.1
249426
unpatched_CVE_2019_18814.nasl
•
1.1
249376
unpatched_CVE_2020_10030.nasl
•
1.1
249390
unpatched_CVE_2020_10575.nasl
•
1.1
249412
unpatched_CVE_2020_13899.nasl
•
1.1
249377
unpatched_CVE_2020_14821.nasl
•
1.1
249378
unpatched_CVE_2020_14876.nasl
•
1.1
249365
unpatched_CVE_2020_15106.nasl
•
1.1
249359
unpatched_CVE_2020_26966.nasl
•
1.1
249373
unpatched_CVE_2020_35113.nasl
•
1.1
249401
unpatched_CVE_2020_35499.nasl
•
1.1
249422
unpatched_CVE_2020_36791.nasl
•
1.1
249407
unpatched_CVE_2021_2178.nasl
•
1.1
249368
unpatched_CVE_2021_3409.nasl
•
1.1
249403
unpatched_CVE_2021_4197.nasl
•
1.1
249427
unpatched_CVE_2021_46914.nasl
•
1.1
249408
unpatched_CVE_2021_47051.nasl
•
1.1
249392
unpatched_CVE_2021_47055.nasl
•
1.1
249355
unpatched_CVE_2021_47073.nasl
•
1.1
249367
unpatched_CVE_2021_47181.nasl
•
1.1
249360
unpatched_CVE_2021_47372.nasl
•
1.1
249362
unpatched_CVE_2021_47451.nasl
•
1.1
249380
unpatched_CVE_2022_20158.nasl
•
1.1
249356
unpatched_CVE_2022_22748.nasl
•
1.1
249395
unpatched_CVE_2022_25276.nasl
•
1.1
249366
unpatched_CVE_2022_2978.nasl
•
1.1
249393
unpatched_CVE_2022_38478.nasl
•
1.1
249358
unpatched_CVE_2022_48822.nasl
•
1.1
249399
unpatched_CVE_2022_48924.nasl
•
1.1
249364
unpatched_CVE_2022_49742.nasl
•
1.1
249404
unpatched_CVE_2022_49821.nasl
•
1.1
249396
unpatched_CVE_2022_49858.nasl
•
1.1
249387
unpatched_CVE_2022_49978.nasl
•
1.1
249370
unpatched_CVE_2022_50092.nasl
•
1.1
249397
unpatched_CVE_2023_2236.nasl
•
1.1
249428
unpatched_CVE_2023_25735.nasl
•
1.1
249375
unpatched_CVE_2023_28161.nasl
•
1.1
249417
unpatched_CVE_2023_3397.nasl
•
1.1
249361
unpatched_CVE_2023_34824.nasl
•
1.1
249388
unpatched_CVE_2023_52777.nasl
•
1.1
249354
unpatched_CVE_2023_53011.nasl
•
1.1
249420
unpatched_CVE_2023_6208.nasl
•
1.1
249385
unpatched_CVE_2024_0075.nasl
•
1.1
249398
unpatched_CVE_2024_21239.nasl
•
1.1
249416
unpatched_CVE_2024_21259.nasl
•
1.1
249423
unpatched_CVE_2024_23849.nasl
•
1.1
249369
unpatched_CVE_2024_26791.nasl
•
1.1
249357
unpatched_CVE_2024_35829.nasl
•
1.1
249372
unpatched_CVE_2024_40940.nasl
•
1.1
249389
unpatched_CVE_2024_42089.nasl
•
1.1
249400
unpatched_CVE_2024_57259.nasl
•
1.1
249424
unpatched_CVE_2025_21853.nasl
•
1.1
249379
unpatched_CVE_2025_22096.nasl
•
1.1
249409
unpatched_CVE_2025_22101.nasl
•
1.1
249405
unpatched_CVE_2025_22108.nasl
•
1.1
249418
unpatched_CVE_2025_23146.nasl
•
1.1
249411
unpatched_CVE_2025_3028.nasl
•
1.1
249394
unpatched_CVE_2025_30699.nasl
•
1.1
249381
unpatched_CVE_2025_37742.nasl
•
1.1
249363
unpatched_CVE_2025_37924.nasl
•
1.1
249419
unpatched_CVE_2025_37996.nasl
•
1.1
249384
unpatched_CVE_2025_38001.nasl
•
1.1
249421
unpatched_CVE_2025_38121.nasl
•
1.1
249383
unpatched_CVE_2025_38140.nasl
•
1.1
249425
unpatched_CVE_2025_38171.nasl
•
1.1
249374
unpatched_CVE_2025_38192.nasl
•
1.1
249410
unpatched_CVE_2025_38377.nasl
•
1.1
249413
unpatched_CVE_2025_38451.nasl
•
1.1
249406
unpatched_CVE_2025_4085.nasl
•
1.1
249414
unpatched_CVE_2025_43972.nasl
•
1.1
249391
unpatched_CVE_2025_4439.nasl
•
1.1
249386
unpatched_CVE_2025_47947.nasl
•
1.1
249371
unpatched_CVE_2025_6596.nasl
•
1.1
249655
unpatched_CVE_2016_9841.nasl
•
1.1
249636
unpatched_CVE_2017_17053.nasl
•
1.1
249671
unpatched_CVE_2017_17448.nasl
•
1.1
249676
unpatched_CVE_2018_14625.nasl
•
1.1
249675
unpatched_CVE_2019_11717.nasl
•
1.1
249652
unpatched_CVE_2019_11764.nasl
•
1.1
249689
unpatched_CVE_2019_17018.nasl
•
1.1
249661
unpatched_CVE_2019_19052.nasl
•
1.1
249672
unpatched_CVE_2020_10767.nasl
•
1.1
249666
unpatched_CVE_2021_29981.nasl
•
1.1
249640
unpatched_CVE_2021_35575.nasl
•
1.1
249634
unpatched_CVE_2021_46936.nasl
•
1.1
249693
unpatched_CVE_2021_47068.nasl
•
1.1
249694
unpatched_CVE_2021_47127.nasl
•
1.1
249691
unpatched_CVE_2021_47240.nasl
•
1.1
249651
unpatched_CVE_2021_47309.nasl
•
1.1
249699
unpatched_CVE_2022_20141.nasl
•
1.1
249669
unpatched_CVE_2022_21256.nasl
•
1.1
249653
unpatched_CVE_2022_21546.nasl
•
1.1
249683
unpatched_CVE_2022_22759.nasl
•
1.1
249654
unpatched_CVE_2022_3109.nasl
•
1.1
249644
unpatched_CVE_2022_46342.nasl
•
1.1
249658
unpatched_CVE_2022_48423.nasl
•
1.1
249692
unpatched_CVE_2022_48630.nasl
•
1.1
249673
unpatched_CVE_2022_48649.nasl
•
1.1
249678
unpatched_CVE_2022_48717.nasl
•
1.1
249664
unpatched_CVE_2022_48768.nasl
•
1.1
249643
unpatched_CVE_2022_49019.nasl
•
1.1
249702
unpatched_CVE_2022_49798.nasl
•
1.1
249705
unpatched_CVE_2022_49903.nasl
•
1.1
249648
unpatched_CVE_2022_49906.nasl
•
1.1
249656
unpatched_CVE_2022_49930.nasl
•
1.1
249703
unpatched_CVE_2022_49966.nasl
•
1.1
249632
unpatched_CVE_2022_50076.nasl
•
1.1
249686
unpatched_CVE_2022_50151.nasl
•
1.1
249667
unpatched_CVE_2022_50179.nasl
•
1.1
249704
unpatched_CVE_2023_23606.nasl
•
1.1
249687
unpatched_CVE_2023_3865.nasl
•
1.1
249646
unpatched_CVE_2023_52495.nasl
•
1.1
249637
unpatched_CVE_2023_52691.nasl
•
1.1
249679
unpatched_CVE_2023_53059.nasl
•
1.1
249659
unpatched_CVE_2023_53065.nasl
•
1.1
249701
unpatched_CVE_2023_53094.nasl
•
1.1
249638
unpatched_CVE_2024_0126.nasl
•
1.1
249633
unpatched_CVE_2024_20977.nasl
•
1.1
249665
unpatched_CVE_2024_25583.nasl
•
1.1
249680
unpatched_CVE_2024_26831.nasl
•
1.1
249690
unpatched_CVE_2024_26856.nasl
•
1.1
249668
unpatched_CVE_2024_34459.nasl
•
1.1
249688
unpatched_CVE_2024_36002.nasl
•
1.1
249700
unpatched_CVE_2024_36027.nasl
•
1.1
249670
unpatched_CVE_2024_37280.nasl
•
1.1
249663
unpatched_CVE_2024_42064.nasl
•
1.1
249641
unpatched_CVE_2024_42105.nasl
•
1.1
249681
unpatched_CVE_2024_42244.nasl
•
1.1
249695
unpatched_CVE_2024_6603.nasl
•
1.1
249650
unpatched_CVE_2024_6612.nasl
•
1.1
249697
unpatched_CVE_2024_7518.nasl
•
1.1
249685
unpatched_CVE_2025_21914.nasl
•
1.1
249639
unpatched_CVE_2025_22022.nasl
•
1.1
249657
unpatched_CVE_2025_23157.nasl
•
1.1
249682
unpatched_CVE_2025_37774.nasl
•
1.1
249674
unpatched_CVE_2025_37776.nasl
•
1.1
249684
unpatched_CVE_2025_37778.nasl
•
1.1
249649
unpatched_CVE_2025_37821.nasl
•
1.1
249660
unpatched_CVE_2025_37823.nasl
•
1.1
249642
unpatched_CVE_2025_37885.nasl
•
1.1
249647
unpatched_CVE_2025_37929.nasl
•
1.1
249662
unpatched_CVE_2025_37993.nasl
•
1.1
249631
unpatched_CVE_2025_38116.nasl
•
1.1
249677
unpatched_CVE_2025_38248.nasl
•
1.1
249698
unpatched_CVE_2025_38446.nasl
•
1.1
249635
unpatched_CVE_2025_49630.nasl
•
1.1
249645
unpatched_CVE_2025_54310.nasl
•
1.1
249696
unpatched_CVE_2025_8058.nasl
•
1.1
249986
unpatched_CVE_2018_1000204.nasl
•
1.1
249987
unpatched_CVE_2022_48896.nasl
•
1.1
249990
unpatched_CVE_2022_49937.nasl
•
1.1
249988
unpatched_CVE_2022_50199.nasl
•
1.1
249983
unpatched_CVE_2023_21912.nasl
•
1.1
249989
unpatched_CVE_2023_53035.nasl
•
1.1
249985
unpatched_CVE_2025_23135.nasl
•
1.1
249984
unpatched_CVE_2025_38410.nasl
•
1.1
250131
unpatched_CVE_2014_2983.nasl
•
1.1
250073
unpatched_CVE_2016_20022.nasl
•
1.1
250114
unpatched_CVE_2017_7477.nasl
•
1.1
250079
unpatched_CVE_2018_12393.nasl
•
1.1
250129
unpatched_CVE_2018_8781.nasl
•
1.1
250111
unpatched_CVE_2019_1010024.nasl
•
1.1
250082
unpatched_CVE_2019_11760.nasl
•
1.1
250087
unpatched_CVE_2019_6339.nasl
•
1.1
250099
unpatched_CVE_2019_9821.nasl
•
1.1
250116
unpatched_CVE_2020_14809.nasl
•
1.1
250078
unpatched_CVE_2020_28049.nasl
•
1.1
250065
unpatched_CVE_2020_29368.nasl
•
1.1
250063
unpatched_CVE_2021_2030.nasl
•
1.1
250075
unpatched_CVE_2021_2070.nasl
•
1.1
250095
unpatched_CVE_2021_2146.nasl
•
1.1
250128
unpatched_CVE_2021_23983.nasl
•
1.1
250072
unpatched_CVE_2021_33655.nasl
•
1.1
250097
unpatched_CVE_2021_45100.nasl
•
1.1
250057
unpatched_CVE_2021_46992.nasl
•
1.1
250077
unpatched_CVE_2021_47047.nasl
•
1.1
250120
unpatched_CVE_2021_47311.nasl
•
1.1
250059
unpatched_CVE_2021_47314.nasl
•
1.1
250064
unpatched_CVE_2021_47476.nasl
•
1.1
250110
unpatched_CVE_2022_0435.nasl
•
1.1
250123
unpatched_CVE_2022_1015.nasl
•
1.1
250107
unpatched_CVE_2022_3577.nasl
•
1.1
250083
unpatched_CVE_2022_48855.nasl
•
1.1
250058
unpatched_CVE_2022_48857.nasl
•
1.1
250088
unpatched_CVE_2022_48878.nasl
•
1.1
250068
unpatched_CVE_2022_48999.nasl
•
1.1
250061
unpatched_CVE_2022_49889.nasl
•
1.1
250113
unpatched_CVE_2022_49911.nasl
•
1.1
250115
unpatched_CVE_2023_0184.nasl
•
1.1
250117
unpatched_CVE_2023_0195.nasl
•
1.1
250089
unpatched_CVE_2023_21869.nasl
•
1.1
250106
unpatched_CVE_2023_22057.nasl
•
1.1
250067
unpatched_CVE_2023_27985.nasl
•
1.1
250101
unpatched_CVE_2023_4057.nasl
•
1.1
250091
unpatched_CVE_2023_43114.nasl
•
1.1
250056
unpatched_CVE_2023_46838.nasl
•
1.1
250093
unpatched_CVE_2023_52844.nasl
•
1.1
250102
unpatched_CVE_2023_52932.nasl
•
1.1
250096
unpatched_CVE_2023_53053.nasl
•
1.1
250121
unpatched_CVE_2023_6858.nasl
•
1.1
250130
unpatched_CVE_2024_21241.nasl
•
1.1
250062
unpatched_CVE_2024_26657.nasl
•
1.1
250098
unpatched_CVE_2024_26696.nasl
•
1.1
250126
unpatched_CVE_2024_26978.nasl
•
1.1
250103
unpatched_CVE_2024_27075.nasl
•
1.1
250118
unpatched_CVE_2024_27433.nasl
•
1.1
250094
unpatched_CVE_2024_34481.nasl
•
1.1
250076
unpatched_CVE_2024_35796.nasl
•
1.1
250122
unpatched_CVE_2024_36001.nasl
•
1.1
250069
unpatched_CVE_2024_41029.nasl
•
1.1
250086
unpatched_CVE_2024_42314.nasl
•
1.1
250105
unpatched_CVE_2024_52557.nasl
•
1.1
250081
unpatched_CVE_2024_55638.nasl
•
1.1
250080
unpatched_CVE_2024_5689.nasl
•
1.1
250084
unpatched_CVE_2025_21769.nasl
•
1.1
250066
unpatched_CVE_2025_21842.nasl
•
1.1
250085
unpatched_CVE_2025_21888.nasl
•
1.1
250071
unpatched_CVE_2025_21897.nasl
•
1.1
250104
unpatched_CVE_2025_37805.nasl
•
1.1
250070
unpatched_CVE_2025_37834.nasl
•
1.1
250119
unpatched_CVE_2025_37841.nasl
•
1.1
250109
unpatched_CVE_2025_37997.nasl
•
1.1
250060
unpatched_CVE_2025_38067.nasl
•
1.1
250054
unpatched_CVE_2025_38117.nasl
•
1.1
250124
unpatched_CVE_2025_38160.nasl
•
1.1
250074
unpatched_CVE_2025_38243.nasl
•
1.1
250090
unpatched_CVE_2025_38315.nasl
•
1.1
250108
unpatched_CVE_2025_38428.nasl
•
1.1
250127
unpatched_CVE_2025_46805.nasl
•
1.1
250055
unpatched_CVE_2025_49124.nasl
•
1.1
250112
unpatched_CVE_2025_49763.nasl
•
1.1
250100
unpatched_CVE_2025_5272.nasl
•
1.1
250125
unpatched_CVE_2025_6965.nasl
•
1.1
250092
unpatched_CVE_2025_8033.nasl
•
1.1
249624
unpatched_CVE_2017_12192.nasl
•
1.1
249557
unpatched_CVE_2017_14991.nasl
•
1.1
249565
unpatched_CVE_2017_17975.nasl
•
1.1
249558
unpatched_CVE_2017_7784.nasl
•
1.1
249611
unpatched_CVE_2018_10938.nasl
•
1.1
249586
unpatched_CVE_2018_18506.nasl
•
1.1
249627
unpatched_CVE_2019_11753.nasl
•
1.1
249618
unpatched_CVE_2019_19531.nasl
•
1.1
249559
unpatched_CVE_2019_3846.nasl
•
1.1
249581
unpatched_CVE_2020_11565.nasl
•
1.1
249562
unpatched_CVE_2020_12415.nasl
•
1.1
249574
unpatched_CVE_2020_14845.nasl
•
1.1
249626
unpatched_CVE_2020_27825.nasl
•
1.1
249569
unpatched_CVE_2021_1094.nasl
•
1.1
249607
unpatched_CVE_2021_46950.nasl
•
1.1
249596
unpatched_CVE_2021_47000.nasl
•
1.1
249603
unpatched_CVE_2021_47137.nasl
•
1.1
249575
unpatched_CVE_2021_47257.nasl
•
1.1
249612
unpatched_CVE_2021_47446.nasl
•
1.1
249563
unpatched_CVE_2021_47531.nasl
•
1.1
249590
unpatched_CVE_2022_21505.nasl
•
1.1
249628
unpatched_CVE_2022_24790.nasl
•
1.1
249610
unpatched_CVE_2022_26047.nasl
•
1.1
249616
unpatched_CVE_2022_34670.nasl
•
1.1
249577
unpatched_CVE_2022_36320.nasl
•
1.1
249578
unpatched_CVE_2022_42256.nasl
•
1.1
249629
unpatched_CVE_2022_49464.nasl
•
1.1
249595
unpatched_CVE_2022_49859.nasl
•
1.1
249564
unpatched_CVE_2022_49990.nasl
•
1.1
249582
unpatched_CVE_2022_50079.nasl
•
1.1
249561
unpatched_CVE_2022_50088.nasl
•
1.1
249617
unpatched_CVE_2023_21933.nasl
•
1.1
249593
unpatched_CVE_2023_22007.nasl
•
1.1
249609
unpatched_CVE_2023_22026.nasl
•
1.1
249587
unpatched_CVE_2023_25690.nasl
•
1.1
249592
unpatched_CVE_2023_25732.nasl
•
1.1
249619
unpatched_CVE_2023_29541.nasl
•
1.1
249579
unpatched_CVE_2023_29550.nasl
•
1.1
249614
unpatched_CVE_2023_3357.nasl
•
1.1
249602
unpatched_CVE_2023_4054.nasl
•
1.1
249591
unpatched_CVE_2023_5168.nasl
•
1.1
249623
unpatched_CVE_2023_53002.nasl
•
1.1
249615
unpatched_CVE_2023_6516.nasl
•
1.1
249583
unpatched_CVE_2024_21219.nasl
•
1.1
249580
unpatched_CVE_2024_2614.nasl
•
1.1
249570
unpatched_CVE_2024_26632.nasl
•
1.1
249620
unpatched_CVE_2024_26766.nasl
•
1.1
249566
unpatched_CVE_2024_34777.nasl
•
1.1
249588
unpatched_CVE_2024_35988.nasl
•
1.1
249585
unpatched_CVE_2024_38549.nasl
•
1.1
249605
unpatched_CVE_2024_39835.nasl
•
1.1
249608
unpatched_CVE_2024_39936.nasl
•
1.1
249576
unpatched_CVE_2024_41921.nasl
•
1.1
249568
unpatched_CVE_2024_46768.nasl
•
1.1
249599
unpatched_CVE_2024_55634.nasl
•
1.1
249621
unpatched_CVE_2025_21605.nasl
•
1.1
249571
unpatched_CVE_2025_21874.nasl
•
1.1
249600
unpatched_CVE_2025_21885.nasl
•
1.1
249594
unpatched_CVE_2025_21905.nasl
•
1.1
249560
unpatched_CVE_2025_21993.nasl
•
1.1
249589
unpatched_CVE_2025_22065.nasl
•
1.1
249601
unpatched_CVE_2025_22119.nasl
•
1.1
249604
unpatched_CVE_2025_23244.nasl
•
1.1
249625
unpatched_CVE_2025_37812.nasl
•
1.1
249613
unpatched_CVE_2025_38013.nasl
•
1.1
249573
unpatched_CVE_2025_38063.nasl
•
1.1
249606
unpatched_CVE_2025_38128.nasl
•
1.1
249630
unpatched_CVE_2025_38133.nasl
•
1.1
249567
unpatched_CVE_2025_38196.nasl
•
1.1
249622
unpatched_CVE_2025_38322.nasl
•
1.1
249597
unpatched_CVE_2025_38441.nasl
•
1.1
249572
unpatched_CVE_2025_48384.nasl
•
1.1
249584
unpatched_CVE_2025_48734.nasl
•
1.1
249598
unpatched_CVE_2025_49125.nasl
•
1.1
249536
unpatched_CVE_2017_18203.nasl
•
1.1
249525
unpatched_CVE_2019_18675.nasl
•
1.1
249486
unpatched_CVE_2019_19053.nasl
•
1.1
249509
unpatched_CVE_2019_20908.nasl
•
1.1
249549
unpatched_CVE_2019_3895.nasl
•
1.1
249510
unpatched_CVE_2020_0430.nasl
•
1.1
249537
unpatched_CVE_2020_14196.nasl
•
1.1
249524
unpatched_CVE_2020_14790.nasl
•
1.1
249555
unpatched_CVE_2020_15670.nasl
•
1.1
249492
unpatched_CVE_2020_15675.nasl
•
1.1
249547
unpatched_CVE_2020_35474.nasl
•
1.1
249518
unpatched_CVE_2021_2300.nasl
•
1.1
249534
unpatched_CVE_2021_2308.nasl
•
1.1
249500
unpatched_CVE_2021_24002.nasl
•
1.1
249529
unpatched_CVE_2021_29960.nasl
•
1.1
249541
unpatched_CVE_2021_29970.nasl
•
1.1
249502
unpatched_CVE_2021_38208.nasl
•
1.1
249526
unpatched_CVE_2021_4020.nasl
•
1.1
249528
unpatched_CVE_2021_47029.nasl
•
1.1
249514
unpatched_CVE_2022_2294.nasl
•
1.1
249503
unpatched_CVE_2022_28191.nasl
•
1.1
249556
unpatched_CVE_2022_31091.nasl
•
1.1
249497
unpatched_CVE_2022_31738.nasl
•
1.1
249553
unpatched_CVE_2022_45412.nasl
•
1.1
249516
unpatched_CVE_2022_48854.nasl
•
1.1
249489
unpatched_CVE_2022_49867.nasl
•
1.1
249522
unpatched_CVE_2022_49890.nasl
•
1.1
249544
unpatched_CVE_2022_49895.nasl
•
1.1
249517
unpatched_CVE_2022_50072.nasl
•
1.1
249508
unpatched_CVE_2023_0187.nasl
•
1.1
249548
unpatched_CVE_2023_0394.nasl
•
1.1
249550
unpatched_CVE_2023_21966.nasl
•
1.1
249499
unpatched_CVE_2023_3863.nasl
•
1.1
249531
unpatched_CVE_2023_52507.nasl
•
1.1
249496
unpatched_CVE_2023_52681.nasl
•
1.1
249494
unpatched_CVE_2023_53091.nasl
•
1.1
249551
unpatched_CVE_2024_26729.nasl
•
1.1
249533
unpatched_CVE_2024_26805.nasl
•
1.1
249505
unpatched_CVE_2024_35975.nasl
•
1.1
249539
unpatched_CVE_2024_38390.nasl
•
1.1
249521
unpatched_CVE_2024_38584.nasl
•
1.1
249535
unpatched_CVE_2024_38585.nasl
•
1.1
249538
unpatched_CVE_2024_41061.nasl
•
1.1
249542
unpatched_CVE_2024_42111.nasl
•
1.1
249490
unpatched_CVE_2024_42149.nasl
•
1.1
249504
unpatched_CVE_2024_44973.nasl
•
1.1
249501
unpatched_CVE_2024_4773.nasl
•
1.1
249513
unpatched_CVE_2024_4776.nasl
•
1.1
249515
unpatched_CVE_2024_58087.nasl
•
1.1
249540
unpatched_CVE_2025_21311.nasl
•
1.1
249520
unpatched_CVE_2025_21523.nasl
•
1.1
249512
unpatched_CVE_2025_21567.nasl
•
1.1
249506
unpatched_CVE_2025_21641.nasl
•
1.1
249485
unpatched_CVE_2025_22080.nasl
•
1.1
249484
unpatched_CVE_2025_22100.nasl
•
1.1
249495
unpatched_CVE_2025_3031.nasl
•
1.1
249523
unpatched_CVE_2025_37746.nasl
•
1.1
249493
unpatched_CVE_2025_38119.nasl
•
1.1
249527
unpatched_CVE_2025_38126.nasl
•
1.1
249552
unpatched_CVE_2025_38182.nasl
•
1.1
249487
unpatched_CVE_2025_38222.nasl
•
1.1
249507
unpatched_CVE_2025_38226.nasl
•
1.1
249545
unpatched_CVE_2025_38306.nasl
•
1.1
249519
unpatched_CVE_2025_38311.nasl
•
1.1
249488
unpatched_CVE_2025_49795.nasl
•
1.1
249532
unpatched_CVE_2025_50088.nasl
•
1.1
249491
unpatched_CVE_2025_50099.nasl
•
1.1
249511
unpatched_CVE_2025_50100.nasl
•
1.1
249530
unpatched_CVE_2025_5024.nasl
•
1.1
249546
unpatched_CVE_2025_5267.nasl
•
1.1
249543
unpatched_CVE_2025_54090.nasl
•
1.1
249498
unpatched_CVE_2025_5958.nasl
•
1.1
249554
unpatched_CVE_2025_6426.nasl
•
1.1
250285
smb_nt_ms25_aug_azure_file_sync_agent.nasl
•
1.1
250282
smb_nt_ms25_aug_excel_c2r.nasl
•
1.2
250280
smb_nt_ms25_aug_office_c2r.nasl
•
1.2
250279
smb_nt_ms25_aug_powerpoint_c2r.nasl
•
1.2
250283
smb_nt_ms25_aug_visio_c2r.nasl
•
1.1
250281
smb_nt_ms25_aug_word_c2r.nasl
•
1.2
250286
sap_netweaver_as_abap_aug_2025.nasl
•
1.1
250277
adobe_substance_3d_painter_APSB25-77.nasl
•
1.1
250275
adobe_substance_3d_stager_APSB25-81.nasl
•
1.1
250274
adobe_substance_3d_sampler_APSB25-78.nasl
•
1.1
250273
adobe_substance_3d_modeler_APSB25-76.nasl
•
1.1
250284
golang_1_24_6.nasl
•
1.1
250278
n_able_n_central_CVE-2025-8875-8876.nasl
•
1.2
250276
microsoft_teams_for_desktop_25122_1415_3698_6812.nasl
•
1.1
249337
alma_linux_ALSA-2025-13780.nasl
•
1.1
249338
alma_linux_ALSA-2025-13782.nasl
•
1.1
249340
debian_DLA-4272.nasl
•
1.1
249339
debian_DLA-4273.nasl
•
1.1
249341
debian_DSA-5977.nasl
•
1.1
250287
schneider_electric_software_update.nbin
•
1.1
250288
schneider_electric_software_update_3_0_12.nasl
•
1.1
250272
microsoft_windows_subsystem_for_linux_2_5_10.nasl
•
1.1
249349
redhat-RHSA-2025-13680.nasl
•
1.1
249345
redhat-RHSA-2025-13685.nasl
•
1.1
249350
redhat-RHSA-2025-13780.nasl
•
1.1
249343
redhat-RHSA-2025-13782.nasl
•
1.1
249347
redhat-RHSA-2025-13789.nasl
•
1.1
249346
redhat-RHSA-2025-13803.nasl
•
1.1
249344
redhat-RHSA-2025-13804.nasl
•
1.1
249342
redhat-RHSA-2025-13805.nasl
•
1.1
249348
redhat-RHSA-2025-13806.nasl
•
1.1
249352
freebsd_pkg_7bfe6f3978be11f09d032cf05da270f3.nasl
•
1.2
249351
freebsd_pkg_fc048b51790911f090a26cc21735f730.nasl
•
1.1
249353
websphere_7242172.nasl
•
1.1
249981
mariner_CVE-2025-5222.nasl
•
1.1
249980
mariner_CVE-2025-6965.nasl
•
1.1
249982
mariner_CVE-2025-7458.nasl
•
1.1
249978
tencentos_TSSA_2025_0594.nasl
•
1.1
249979
tencentos_TSSA_2025_0596.nasl
•
1.1
249977
tencentos_TSSA_2025_0603.nasl
•
1.1
249975
fedora_2025-07fdd73bf0.nasl
•
1.1
249976
fedora_2025-9a383e8701.nasl
•
1.1
249974
fedora_2025-a78662be2c.nasl
•
1.1
250270
suse_SU-2025-01326-1.nasl
•
1.1
250271
suse_SU-2025-01940-2.nasl
•
1.1
250267
suse_SU-2025-02383-2.nasl
•
1.1
250269
suse_SU-2025-02801-1.nasl
•
1.1
250268
suse_SU-2025-02802-1.nasl
•
1.1
249244
gitlab_cve-2025-1477.nasl
•
1.2
249241
gitlab_cve-2025-2498.nasl
•
1.2
249238
gitlab_cve-2025-2614.nasl
•
1.2
249245
gitlab_cve-2025-2937.nasl
•
1.2
249243
gitlab_cve-2025-5819.nasl
•
1.2
249240
gitlab_cve-2025-6186.nasl
•
1.2
249237
gitlab_cve-2025-7734.nasl
•
1.2
249239
gitlab_cve-2025-7739.nasl
•
1.2
249242
gitlab_cve-2025-8770.nasl
•
1.2
244061
cisco-sa-ise_xss_acc_cont-YsR4uT4U_CVE-2025-20331.nasl
•
1.2
244053
cisco-sa-ise_xss_acc_cont-YsR4uT4U_CVE-2025-20332.nasl
•
1.2
249334
debian_DSA-5976.nasl
•
1.2
202139
juniper_jsa82987.nasl
•
1.4
249107
macos_adobe_animate_apsb25-73.nasl
•
1.2
249116
macos_adobe_dimension_apsb25-84.nasl
•
1.2
249105
macos_adobe_illustrator_apsb25-74.nasl
•
1.2
249102
macos_adobe_indesign_apsb25-79.nasl
•
1.2
249109
macos_adobe_photoshop_apsb25-75.nasl
•
1.2
249168
macos_ms25_aug_office.nasl
•
1.2
249113
macosx_google_chrome_139_0_7258_127.nasl
•
1.2
249103
adobe_incopy_apsb25-80.nasl
•
1.2
249322
apache_cxf_4_1_3.nasl
•
1.2
245964
dell_controlvault3_driver_DSA-2025-053.nasl
•
1.2
249206
fortinet_fortisiem_FG-IR-25-152.nasl
•
1.2
249215
suse_SU-2025-02759-1.nasl
•
1.2
249213
suse_SU-2025-02760-1.nasl
•
1.2
240058
tomcat_10_1_42.nasl
•
1.7
249230
tomcat_10_1_44.nasl
•
1.2
249236
tomcat_11_0_10.nasl
•
1.2
240059
tomcat_11_0_8.nasl
•
1.7
240060
tomcat_9_0_106.nasl
•
1.7
249235
tomcat_9_0_108.nasl
•
1.2
249179
7zip_25_01.nasl
•
1.2
249108
adobe_animate_apsb25-73.nasl
•
1.2
249115
adobe_dimension_apsb25-84.nasl
•
1.2
249106
adobe_illustrator_apsb25-74.nasl
•
1.2
249101
adobe_indesign_apsb25-79.nasl
•
1.2
249110
adobe_photoshop_apsb25-75.nasl
•
1.2
249114
google_chrome_139_0_7258_127.nasl
•
1.2
245584
microsoft_edge_chromium_139_0_3405_86.nasl
•
1.2
249120
microsoft_web_deploy_10_0_2001.nasl
•
1.2
248462
winrar_7_13.nasl
•
1.3
249132
smb_nt_ms25_aug_5063709.nasl
•
1.2
249125
smb_nt_ms25_aug_5063871.nasl
•
1.2
249138
smb_nt_ms25_aug_5063875.nasl
•
1.2
249130
smb_nt_ms25_aug_5063877.nasl
•
1.2
249117
smb_nt_ms25_aug_5063878.nasl
•
1.2
249126
smb_nt_ms25_aug_5063880.nasl
•
1.2
249127
smb_nt_ms25_aug_5063889.nasl
•
1.2
249122
smb_nt_ms25_aug_5063899.nasl
•
1.2
249123
smb_nt_ms25_aug_5063906.nasl
•
1.2
249133
smb_nt_ms25_aug_5063927.nasl
•
1.2
249135
smb_nt_ms25_aug_5063948.nasl
•
1.2
249131
smb_nt_ms25_aug_5063950.nasl
•
1.2
249128
smb_nt_ms25_aug_excel.nasl
•
1.2
249140
smb_nt_ms25_aug_exchange.nasl
•
1.2
249228
smb_nt_ms25_aug_microsoft_dynamics_1_38.nasl
•
1.2
249229
smb_nt_ms25_aug_microsoft_dynamics_1_39.nasl
•
1.2
249129
smb_nt_ms25_aug_mssql.nasl
•
1.2
249124
smb_nt_ms25_aug_office.nasl
•
1.2
249137
smb_nt_ms25_aug_office_sharepoint_2016.nasl
•
1.2
249139
smb_nt_ms25_aug_office_sharepoint_2019.nasl
•
1.2
249118
smb_nt_ms25_aug_office_sharepoint_subscr.nasl
•
1.2
249119
smb_nt_ms25_aug_office_web.nasl
•
1.2
249134
smb_nt_ms25_aug_powerpoint.nasl
•
1.2
249336
smb_nt_ms25_aug_visual_studio.nasl
•
1.2
249121
smb_nt_ms25_aug_word.nasl
•
1.2
250289
intel_oneapi_base_toolkit_2025_1_0.nasl
•
1.1
250290
alma_linux_ALSA-2025-13602.nasl
•
1.1