nessus Plugin Feed 202508202322Aug 20, 2025, 11:22 PM

modified detection
  • 172036was.nbin 1.19
  • 219476unpatched_CVE_2016_0640.nasl 1.2
  • 219127unpatched_CVE_2016_0646.nasl 1.2
  • 219123unpatched_CVE_2016_0648.nasl 1.2
  • 219162unpatched_CVE_2016_0650.nasl 1.2
  • 219120unpatched_CVE_2016_10160.nasl 1.2
  • 219113unpatched_CVE_2016_10167.nasl 1.2
  • 219286unpatched_CVE_2016_2052.nasl 1.2
  • 219313unpatched_CVE_2016_2179.nasl 1.2
  • 219366unpatched_CVE_2016_2181.nasl 1.2
  • 219515unpatched_CVE_2016_3471.nasl 1.2
  • 219568unpatched_CVE_2016_3521.nasl 1.2
  • 219598unpatched_CVE_2016_4071.nasl 1.2
  • 219629unpatched_CVE_2016_4073.nasl 1.2
  • 219694unpatched_CVE_2016_4472.nasl 1.2
  • 219628unpatched_CVE_2016_5300.nasl 1.2
  • 219647unpatched_CVE_2016_5419.nasl 1.2
  • 219645unpatched_CVE_2016_5440.nasl 1.2
  • 219538unpatched_CVE_2016_5626.nasl 1.2
  • 219978unpatched_CVE_2016_7124.nasl 1.2
  • 219751unpatched_CVE_2016_7479.nasl 1.2
  • 219999unpatched_CVE_2016_8610.nasl 1.2
  • 219979unpatched_CVE_2016_8619.nasl 1.2
  • 220332unpatched_CVE_2016_9935.nasl 1.2
  • 220338unpatched_CVE_2017_0902.nasl 1.2
  • 220381unpatched_CVE_2017_10379.nasl 1.2
  • 220217unpatched_CVE_2017_10784.nasl 1.2
  • 220639unpatched_CVE_2017_15088.nasl 1.2
  • 220917unpatched_CVE_2017_3238.nasl 1.2
  • 220929unpatched_CVE_2017_3244.nasl 1.2
  • 221049unpatched_CVE_2017_3309.nasl 1.2
  • 220970unpatched_CVE_2017_3317.nasl 1.2
  • 221110unpatched_CVE_2017_3318.nasl 1.2
  • 220978unpatched_CVE_2017_3464.nasl 1.2
  • 220959unpatched_CVE_2017_3509.nasl 1.2
  • 220983unpatched_CVE_2017_3511.nasl 1.2
  • 220936unpatched_CVE_2017_3526.nasl 1.2
  • 220895unpatched_CVE_2017_3641.nasl 1.2
  • 220889unpatched_CVE_2017_3652.nasl 1.2
  • 221069unpatched_CVE_2017_3731.nasl 1.3
  • 221309unpatched_CVE_2017_6004.nasl 1.2
  • 221296unpatched_CVE_2017_7484.nasl 1.2
  • 221274unpatched_CVE_2017_7486.nasl 1.2
  • 221739unpatched_CVE_2017_9118.nasl 1.2
  • 221279unpatched_CVE_2017_9224.nasl 1.2
  • 221287unpatched_CVE_2017_9227.nasl 1.2
  • 221238unpatched_CVE_2017_9229.nasl 1.2
  • 222704unpatched_CVE_2018_2562.nasl 1.2
  • 222678unpatched_CVE_2018_2668.nasl 1.2
  • 222624unpatched_CVE_2018_2761.nasl 1.2
  • 221892unpatched_CVE_2018_2783.nasl 1.2
  • 221872unpatched_CVE_2018_2797.nasl 1.2
  • 222640unpatched_CVE_2018_2798.nasl 1.2
  • 222608unpatched_CVE_2018_2813.nasl 1.2
  • 221891unpatched_CVE_2018_2952.nasl 1.2
  • 221899unpatched_CVE_2018_3139.nasl 1.2
  • 221870unpatched_CVE_2018_3180.nasl 1.2
  • 221879unpatched_CVE_2018_3282.nasl 1.2
  • 221863unpatched_CVE_2018_5407.nasl 1.2
  • 221882unpatched_CVE_2018_8777.nasl 1.2
  • 222596unpatched_CVE_2018_8778.nasl 1.2
  • 222442unpatched_CVE_2019_1547.nasl 1.2
  • 222878unpatched_CVE_2019_2481.nasl 1.2
  • 222921unpatched_CVE_2019_2739.nasl 1.2
  • 219183unpatched_CVE_2016_0616.nasl 1.2
  • 219441unpatched_CVE_2016_0641.nasl 1.2
  • 219509unpatched_CVE_2016_0644.nasl 1.2
  • 219486unpatched_CVE_2016_0649.nasl 1.2
  • 219603unpatched_CVE_2016_4343.nasl 1.2
  • 219850unpatched_CVE_2016_5767.nasl 1.2
  • 219826unpatched_CVE_2016_6346.nasl 1.2
  • 219863unpatched_CVE_2016_7127.nasl 1.2
  • 219807unpatched_CVE_2016_8283.nasl 1.2
  • 219777unpatched_CVE_2016_8615.nasl 1.2
  • 220296unpatched_CVE_2017_0901.nasl 1.2
  • 220312unpatched_CVE_2017_1000381.nasl 1.2
  • 220439unpatched_CVE_2017_10140.nasl 1.2
  • 220553unpatched_CVE_2017_15422.nasl 1.2
  • 220853unpatched_CVE_2017_3312.nasl 1.2
  • 220879unpatched_CVE_2017_3453.nasl 1.2
  • 220903unpatched_CVE_2017_3461.nasl 1.2
  • 220880unpatched_CVE_2017_3651.nasl 1.2
  • 221316unpatched_CVE_2017_8386.nasl 1.2
  • 221623unpatched_CVE_2017_8817.nasl 1.2
  • 221303unpatched_CVE_2017_9228.nasl 1.2
  • 221900unpatched_CVE_2018_2640.nasl 1.2
  • 222607unpatched_CVE_2018_2817.nasl 1.2
  • 222645unpatched_CVE_2018_2819.nasl 1.2
  • 222611unpatched_CVE_2018_3081.nasl 1.2
  • 222673unpatched_CVE_2018_3133.nasl 1.2
  • 222660unpatched_CVE_2018_6188.nasl 1.2
  • 221506unpatched_CVE_2018_1000073.nasl 1.2
  • 221583unpatched_CVE_2018_1000076.nasl 1.2
  • 221556unpatched_CVE_2018_1000078.nasl 1.2
  • 221610unpatched_CVE_2018_1000115.nasl 1.2
  • 221264unpatched_CVE_2018_1000127.nasl 1.2
  • 221371unpatched_CVE_2018_1058.nasl 1.2
  • 221312unpatched_CVE_2018_1061.nasl 1.2
  • 222358unpatched_CVE_2018_1303.nasl 1.2
  • 222240unpatched_CVE_2018_16396.nasl 1.2
  • 222302unpatched_CVE_2018_17082.nasl 1.2
  • 222506unpatched_CVE_2019_11040.nasl 1.2
  • 222586unpatched_CVE_2019_11045.nasl 1.2
  • 222520unpatched_CVE_2019_11047.nasl 1.2
  • 222571unpatched_CVE_2019_11048.nasl 1.2
  • 222522unpatched_CVE_2019_12400.nasl 1.2
  • 222592unpatched_CVE_2019_13115.nasl 1.2
  • 222474unpatched_CVE_2019_16255.nasl 1.2
  • 222841unpatched_CVE_2019_17639.nasl 1.2
  • 222839unpatched_CVE_2019_19204.nasl 1.2
  • 222851unpatched_CVE_2019_19246.nasl 1.2
  • 222872unpatched_CVE_2019_20916.nasl 1.2
  • 222880unpatched_CVE_2019_25076.nasl 1.2
  • 222948unpatched_CVE_2019_3858.nasl 1.2
  • 222889unpatched_CVE_2019_3859.nasl 1.2
  • 222916unpatched_CVE_2019_3860.nasl 1.2
  • 222927unpatched_CVE_2019_3861.nasl 1.2
  • 222877unpatched_CVE_2019_3862.nasl 1.2
  • 223183unpatched_CVE_2019_9020.nasl 1.2
  • 223385unpatched_CVE_2020_17049.nasl 1.2
  • 229939unpatched_CVE_2020_25613.nasl 1.2
  • 229925unpatched_CVE_2020_25633.nasl 1.2
  • 229914unpatched_CVE_2020_25659.nasl 1.2
  • 229927unpatched_CVE_2020_2579.nasl 1.2
  • 223469unpatched_CVE_2020_2773.nasl 1.2
  • 230231unpatched_CVE_2020_5238.nasl 1.2
  • 230019unpatched_CVE_2022_22825.nasl 1.2
  • 224557unpatched_CVE_2022_25881.nasl 1.2
  • 230383unpatched_CVE_2024_6119.nasl 1.2
  • 221676unpatched_CVE_2018_1000074.nasl 1.2
  • 221369unpatched_CVE_2018_1000077.nasl 1.2
  • 221695unpatched_CVE_2018_1000079.nasl 1.2
  • 221635unpatched_CVE_2018_1000120.nasl 1.2
  • 221418unpatched_CVE_2018_10546.nasl 1.2
  • 221654unpatched_CVE_2018_10547.nasl 1.2
  • 221652unpatched_CVE_2018_10548.nasl 1.2
  • 221466unpatched_CVE_2018_1059.nasl 1.2
  • 222308unpatched_CVE_2018_14647.nasl 1.2
  • 222377unpatched_CVE_2018_16435.nasl 1.2
  • 221991unpatched_CVE_2018_20217.nasl 1.2
  • 222519unpatched_CVE_2019_11039.nasl 1.2
  • 222561unpatched_CVE_2019_13057.nasl 1.2
  • 222486unpatched_CVE_2019_13565.nasl 1.2
  • 222393unpatched_CVE_2019_15845.nasl 1.2
  • 222454unpatched_CVE_2019_16201.nasl 1.2
  • 222759unpatched_CVE_2019_18348.nasl 1.2
  • 222726unpatched_CVE_2019_19203.nasl 1.2
  • 222896unpatched_CVE_2019_2805.nasl 1.2
  • 222908unpatched_CVE_2019_3880.nasl 1.2
  • 223049unpatched_CVE_2019_6977.nasl 1.2
  • 223052unpatched_CVE_2019_9637.nasl 1.2
  • 223205unpatched_CVE_2019_9638.nasl 1.2
  • 223443unpatched_CVE_2020_1695.nasl 1.2
  • 223529unpatched_CVE_2020_2780.nasl 1.2
  • 223473unpatched_CVE_2020_27827.nasl 1.2
  • 229736unpatched_CVE_2022_22826.nasl 1.2
  • 229728unpatched_CVE_2022_22827.nasl 1.2
  • 229656unpatched_CVE_2022_23181.nasl 1.2
  • 228936unpatched_CVE_2024_4693.nasl 1.2
  • 223136unpatched_CVE_2019_9640.nasl 1.2
  • 223132unpatched_CVE_2019_9741.nasl 1.2
  • 223081unpatched_CVE_2019_9947.nasl 1.2
  • 223112unpatched_CVE_2019_9948.nasl 1.2
  • 223025unpatched_CVE_2020_10663.nasl 1.2
  • 223002unpatched_CVE_2020_12243.nasl 1.2
  • 223326unpatched_CVE_2020_13956.nasl 1.3
  • 223269unpatched_CVE_2020_14550.nasl 1.2
  • 223312unpatched_CVE_2020_14578.nasl 1.2
  • 223219unpatched_CVE_2020_14579.nasl 1.2
  • 223763unpatched_CVE_2021_28861.nasl 1.2
  • 223867unpatched_CVE_2021_33285.nasl 1.2
  • 223817unpatched_CVE_2021_33286.nasl 1.2
  • 223899unpatched_CVE_2021_33287.nasl 1.2
  • 223880unpatched_CVE_2021_33289.nasl 1.2
  • 223868unpatched_CVE_2021_35266.nasl 1.2
  • 223918unpatched_CVE_2021_35267.nasl 1.2
  • 223911unpatched_CVE_2021_35268.nasl 1.2
  • 224076unpatched_CVE_2021_3712.nasl 1.2
  • 224011unpatched_CVE_2021_3733.nasl 1.2
  • 224028unpatched_CVE_2021_37714.nasl 1.2
  • 224071unpatched_CVE_2021_3839.nasl 1.2
  • 224060unpatched_CVE_2021_39251.nasl 1.2
  • 223998unpatched_CVE_2021_39252.nasl 1.2
  • 224080unpatched_CVE_2021_39254.nasl 1.2
  • 224072unpatched_CVE_2021_39255.nasl 1.2
  • 224083unpatched_CVE_2021_39256.nasl 1.2
  • 224081unpatched_CVE_2021_39257.nasl 1.2
  • 223977unpatched_CVE_2021_39258.nasl 1.2
  • 223969unpatched_CVE_2021_39260.nasl 1.2
  • 224021unpatched_CVE_2021_39263.nasl 1.2
  • 224263unpatched_CVE_2021_43519.nasl 1.2
  • 230186unpatched_CVE_2021_46877.nasl 1.2
  • 224716unpatched_CVE_2022_28199.nasl 1.2
  • 224729unpatched_CVE_2022_32085.nasl 1.2
  • 224750unpatched_CVE_2022_32086.nasl 1.2
  • 224775unpatched_CVE_2022_32087.nasl 1.2
  • 224760unpatched_CVE_2022_33099.nasl 1.2
  • 224915unpatched_CVE_2022_40898.nasl 1.2
  • 225020unpatched_CVE_2022_42003.nasl 1.2
  • 224965unpatched_CVE_2022_4285.nasl 1.2
  • 225065unpatched_CVE_2022_45061.nasl 1.2
  • 225770unpatched_CVE_2022_48279.nasl 1.2
  • 225504unpatched_CVE_2022_4904.nasl 1.2
  • 226056unpatched_CVE_2023_0215.nasl 1.2
  • 226972unpatched_CVE_2023_24021.nasl 1.2
  • 227292unpatched_CVE_2023_24824.nasl 1.2
  • 226951unpatched_CVE_2023_26048.nasl 1.2
  • 226722unpatched_CVE_2023_26049.nasl 1.2
  • 225915unpatched_CVE_2023_28755.nasl 1.2
  • 226964unpatched_CVE_2023_28756.nasl 1.2
  • 227147unpatched_CVE_2023_31147.nasl 1.2
  • 227132unpatched_CVE_2023_32681.nasl 1.2
  • 226851unpatched_CVE_2023_33201.nasl 1.2
  • 227408unpatched_CVE_2023_38285.nasl 1.2
  • 227121unpatched_CVE_2023_45853.nasl 1.2
  • 226796unpatched_CVE_2023_52425.nasl 1.2
  • 226516unpatched_CVE_2023_5366.nasl 1.2
  • 226459unpatched_CVE_2023_5868.nasl 1.2
  • 226708unpatched_CVE_2023_6378.nasl 1.2
  • 228120unpatched_CVE_2024_22051.nasl 1.2
  • 228179unpatched_CVE_2024_29025.nasl 1.2
  • 222670unpatched_CVE_2019_10143.nasl 1.2
  • 223778unpatched_CVE_2021_35517.nasl 1.2
  • 229661unpatched_CVE_2022_1923.nasl 1.2
  • 230039unpatched_CVE_2022_2122.nasl 1.2
  • 222591unpatched_CVE_2019_12520.nasl 1.2
  • 222573unpatched_CVE_2019_12524.nasl 1.2
  • 222942unpatched_CVE_2019_25059.nasl 1.2
  • 223631unpatched_CVE_2021_20303.nasl 1.2
  • 223746unpatched_CVE_2021_25636.nasl 1.2
  • 223779unpatched_CVE_2021_34337.nasl 1.2
  • 223815unpatched_CVE_2021_35516.nasl 1.2
  • 224156unpatched_CVE_2021_41496.nasl 1.2
  • 224288unpatched_CVE_2021_4213.nasl 1.2
  • 229756unpatched_CVE_2021_45944.nasl 1.2
  • 230182unpatched_CVE_2021_45985.nasl 1.2
  • 230038unpatched_CVE_2022_1922.nasl 1.2
  • 230085unpatched_CVE_2022_1924.nasl 1.2
  • 229982unpatched_CVE_2022_1949.nasl 1.2
  • 229996unpatched_CVE_2022_21724.nasl 1.2
  • 229985unpatched_CVE_2022_2255.nasl 1.2
  • 229679unpatched_CVE_2022_23437.nasl 1.2
  • 224499unpatched_CVE_2022_24795.nasl 1.2
  • 224597unpatched_CVE_2022_25927.nasl 1.2
  • 228086unpatched_CVE_2024_1481.nasl 1.2
  • 226326unpatched_CVE_2023_31102.nasl 1.2
  • 226276unpatched_CVE_2023_40481.nasl 1.2
  • 225916unpatched_CVE_2023_52168.nasl 1.2
  • 226365unpatched_CVE_2023_52169.nasl 1.2
  • 227914unpatched_CVE_2024_11612.nasl 1.2
  • 229445unpatched_CVE_2024_45801.nasl 1.2
  • 208455juniper_jsa88119.nasl 1.5
  • 136285juniper_jsa11021.nasl 1.16
  • 151965PhotonOS_PHSA-2021-4_0-0065_linux.nasl 1.30
  • 203749PhotonOS_PHSA-2022-3_0-0409_linux.nasl 1.5
  • 203411PhotonOS_PHSA-2022-4_0-0195_linux.nasl 1.5
  • 204070PhotonOS_PHSA-2023-3_0-0585_linux.nasl 1.5
  • 203724PhotonOS_PHSA-2023-3_0-0644_linux.nasl 1.6
  • 203162PhotonOS_PHSA-2023-4_0-0406_linux.nasl 1.7
  • 204388PhotonOS_PHSA-2023-5_0-0041_telegraf.nasl 1.6
  • 204343PhotonOS_PHSA-2023-5_0-0046_linux.nasl 1.9
  • 208975al2023_ALAS2023-2024-726.nasl 1.2
  • 209992al2023_ALAS2023-2024-745.nasl 1.2
  • 213358al2_ALAS-2024-2712.nasl 1.2
  • 206665alma_linux_ALSA-2024-6356.nasl 1.2
  • 206719alma_linux_ALSA-2024-6422.nasl 1.2
  • 215623azure_linux_CVE-2024-8926.nasl 1.2
  • 205544debian_DSA-5749.nasl 1.3
  • 207277fedora_2024-03fd821ae2.nasl 1.2
  • 211225fedora_2024-0c6db96fc3.nasl 1.2
  • 206446fedora_2024-7b8a05a5d1.nasl 1.2
  • 214753fedora_2025-3dff292265.nasl 1.3
  • 214748fedora_2025-4cb7637c98.nasl 1.3
  • 214867fedora_2025-cc8f9d8943.nasl 1.2
  • 214860fedora_2025-e330d34ecc.nasl 1.2
  • 210397gentoo_GLSA-202411-02.nasl 1.2
  • 214594ibm_doors_next_7180636.nasl 1.5
  • 210131mariner_CVE-2024-8926.nasl 1.4
  • 206655oraclelinux_ELSA-2024-6356.nasl 1.3
  • 208036oraclelinux_ELSA-2024-6417.nasl 1.3
  • 206682oraclelinux_ELSA-2024-6422.nasl 1.4
  • 211590oraclelinux_ELSA-2024-9449.nasl 1.2
  • 206622redhat-RHSA-2024-6355.nasl 1.3
  • 206621redhat-RHSA-2024-6356.nasl 1.3
  • 206619redhat-RHSA-2024-6357.nasl 1.3
  • 206664redhat-RHSA-2024-6417.nasl 1.4
  • 206661redhat-RHSA-2024-6418.nasl 1.3
  • 206660redhat-RHSA-2024-6419.nasl 1.3
  • 206663redhat-RHSA-2024-6420.nasl 1.3
  • 206787redhat-RHSA-2024-6421.nasl 1.3
  • 206662redhat-RHSA-2024-6422.nasl 1.3
  • 210809redhat-RHSA-2024-9449.nasl 1.2
  • 207308rocky_linux_RLSA-2024-6422.nasl 1.2
  • 211592rocky_linux_RLSA-2024-9449.nasl 1.2
  • 206435suse_SU-2024-3073-1.nasl 1.2
  • 206566suse_SU-2024-3104-1.nasl 1.2
  • 206877suse_SU-2024-3174-1.nasl 1.2
  • 214292suse_SU-RU-2025-0145-1.nasl 1.2
  • 215200tenable_identity_exposure_3_77_8.nasl 1.7
  • 207953ubuntu_USN-7046-1.nasl 1.2
  • 252493unpatched_CVE_2021_2154.nasl 1.2
new
  • 252964macosx_mcp_json_config_detected.nbin 1.1
  • 252797unpatched_CVE_2016_1000341.nasl 1.1
  • 252802unpatched_CVE_2016_1000342.nasl 1.1
  • 252806unpatched_CVE_2016_1000352.nasl 1.1
  • 252803unpatched_CVE_2016_1688.nasl 1.1
  • 252848unpatched_CVE_2016_2051.nasl 1.1
  • 252818unpatched_CVE_2016_5439.nasl 1.1
  • 252790unpatched_CVE_2016_5507.nasl 1.1
  • 252820unpatched_CVE_2016_5627.nasl 1.1
  • 252833unpatched_CVE_2016_6519.nasl 1.1
  • 252799unpatched_CVE_2016_8327.nasl 1.1
  • 252840unpatched_CVE_2017_10276.nasl 1.1
  • 252795unpatched_CVE_2017_10283.nasl 1.1
  • 252837unpatched_CVE_2017_10320.nasl 1.1
  • 252834unpatched_CVE_2017_11499.nasl 1.1
  • 252830unpatched_CVE_2017_12155.nasl 1.1
  • 252786unpatched_CVE_2017_15388.nasl 1.1
  • 252846unpatched_CVE_2017_15418.nasl 1.1
  • 252817unpatched_CVE_2017_15419.nasl 1.1
  • 252792unpatched_CVE_2017_15420.nasl 1.1
  • 252847unpatched_CVE_2017_18635.nasl 1.1
  • 252805unpatched_CVE_2017_3273.nasl 1.1
  • 252823unpatched_CVE_2017_3450.nasl 1.1
  • 252838unpatched_CVE_2017_3454.nasl 1.1
  • 252841unpatched_CVE_2017_3455.nasl 1.1
  • 252845unpatched_CVE_2017_3642.nasl 1.1
  • 252813unpatched_CVE_2017_3643.nasl 1.1
  • 252821unpatched_CVE_2017_3644.nasl 1.1
  • 252816unpatched_CVE_2017_5063.nasl 1.1
  • 252826unpatched_CVE_2017_5065.nasl 1.1
  • 252824unpatched_CVE_2017_5086.nasl 1.1
  • 252789unpatched_CVE_2017_5100.nasl 1.1
  • 252787unpatched_CVE_2017_5102.nasl 1.1
  • 252814unpatched_CVE_2017_5103.nasl 1.1
  • 252791unpatched_CVE_2017_5106.nasl 1.1
  • 252835unpatched_CVE_2017_5117.nasl 1.1
  • 252798unpatched_CVE_2018_2590.nasl 1.1
  • 252827unpatched_CVE_2018_2591.nasl 1.1
  • 252829unpatched_CVE_2018_2782.nasl 1.1
  • 252839unpatched_CVE_2018_3062.nasl 1.1
  • 252828unpatched_CVE_2018_3064.nasl 1.1
  • 252831unpatched_CVE_2018_3276.nasl 1.1
  • 252796unpatched_CVE_2018_3278.nasl 1.1
  • 252793unpatched_CVE_2018_6034.nasl 1.1
  • 252811unpatched_CVE_2018_6039.nasl 1.1
  • 252807unpatched_CVE_2018_6040.nasl 1.1
  • 252815unpatched_CVE_2018_6042.nasl 1.1
  • 252809unpatched_CVE_2018_6043.nasl 1.1
  • 252812unpatched_CVE_2018_6066.nasl 1.1
  • 252832unpatched_CVE_2018_6078.nasl 1.1
  • 252794unpatched_CVE_2018_6093.nasl 1.1
  • 252842unpatched_CVE_2018_6098.nasl 1.1
  • 252810unpatched_CVE_2018_6102.nasl 1.1
  • 252808unpatched_CVE_2018_6103.nasl 1.1
  • 252801unpatched_CVE_2018_6104.nasl 1.1
  • 252822unpatched_CVE_2018_6106.nasl 1.1
  • 252819unpatched_CVE_2018_6108.nasl 1.1
  • 252804unpatched_CVE_2018_6136.nasl 1.1
  • 252836unpatched_CVE_2018_6139.nasl 1.1
  • 252788unpatched_CVE_2018_6143.nasl 1.1
  • 252843unpatched_CVE_2018_6162.nasl 1.1
  • 252844unpatched_CVE_2018_6164.nasl 1.1
  • 252825unpatched_CVE_2018_6166.nasl 1.1
  • 252800unpatched_CVE_2019_2503.nasl 1.1
  • 252760unpatched_CVE_2016_0655.nasl 1.1
  • 252759unpatched_CVE_2017_10296.nasl 1.1
  • 252755unpatched_CVE_2017_10311.nasl 1.1
  • 252763unpatched_CVE_2017_10314.nasl 1.1
  • 252758unpatched_CVE_2017_15389.nasl 1.1
  • 252771unpatched_CVE_2017_15416.nasl 1.1
  • 252768unpatched_CVE_2017_16239.nasl 1.1
  • 252756unpatched_CVE_2017_3257.nasl 1.1
  • 252753unpatched_CVE_2017_3458.nasl 1.1
  • 252779unpatched_CVE_2017_3459.nasl 1.1
  • 252785unpatched_CVE_2017_3637.nasl 1.1
  • 252752unpatched_CVE_2017_3638.nasl 1.1
  • 252769unpatched_CVE_2017_3646.nasl 1.1
  • 252757unpatched_CVE_2017_3647.nasl 1.1
  • 252775unpatched_CVE_2017_5040.nasl 1.1
  • 252780unpatched_CVE_2017_5078.nasl 1.1
  • 252754unpatched_CVE_2017_5089.nasl 1.1
  • 252783unpatched_CVE_2017_5119.nasl 1.1
  • 252770unpatched_CVE_2017_5131.nasl 1.1
  • 252766unpatched_CVE_2018_2565.nasl 1.1
  • 252781unpatched_CVE_2018_2581.nasl 1.1
  • 252772unpatched_CVE_2018_2645.nasl 1.1
  • 252773unpatched_CVE_2018_2647.nasl 1.1
  • 252767unpatched_CVE_2018_6045.nasl 1.1
  • 252778unpatched_CVE_2018_6075.nasl 1.1
  • 252784unpatched_CVE_2018_6077.nasl 1.1
  • 252761unpatched_CVE_2018_6080.nasl 1.1
  • 252762unpatched_CVE_2018_6094.nasl 1.1
  • 252774unpatched_CVE_2018_6095.nasl 1.1
  • 252751unpatched_CVE_2018_6097.nasl 1.1
  • 252765unpatched_CVE_2018_6105.nasl 1.1
  • 252782unpatched_CVE_2018_6141.nasl 1.1
  • 252776unpatched_CVE_2018_6158.nasl 1.1
  • 252777unpatched_CVE_2018_6171.nasl 1.1
  • 252764unpatched_CVE_2019_2507.nasl 1.1
  • 252722unpatched_CVE_2018_1000180.nasl 1.2
  • 252714unpatched_CVE_2018_1000873.nasl 1.1
  • 252730unpatched_CVE_2018_1114.nasl 1.1
  • 252699unpatched_CVE_2018_1324.nasl 1.1
  • 252669unpatched_CVE_2018_14635.nasl 1.1
  • 252729unpatched_CVE_2018_14642.nasl 1.1
  • 252683unpatched_CVE_2018_14721.nasl 1.1
  • 252701unpatched_CVE_2018_15727.nasl 1.1
  • 252734unpatched_CVE_2018_16075.nasl 1.1
  • 252679unpatched_CVE_2018_16078.nasl 1.1
  • 252745unpatched_CVE_2018_16081.nasl 1.1
  • 252725unpatched_CVE_2018_16082.nasl 1.1
  • 252712unpatched_CVE_2018_16881.nasl 1.1
  • 252713unpatched_CVE_2018_17471.nasl 1.1
  • 252671unpatched_CVE_2018_19039.nasl 1.1
  • 252673unpatched_CVE_2018_20843.nasl 1.2
  • 252733unpatched_CVE_2019_10172.nasl 1.1
  • 252719unpatched_CVE_2019_10212.nasl 1.1
  • 252746unpatched_CVE_2019_10219.nasl 1.1
  • 252717unpatched_CVE_2019_14540.nasl 1.1
  • 252694unpatched_CVE_2019_16942.nasl 1.1
  • 252708unpatched_CVE_2019_16943.nasl 1.1
  • 252677unpatched_CVE_2019_19343.nasl 1.1
  • 252705unpatched_CVE_2019_2757.nasl 1.1
  • 252680unpatched_CVE_2019_2758.nasl 1.1
  • 252740unpatched_CVE_2019_2797.nasl 1.1
  • 252665unpatched_CVE_2019_2819.nasl 1.1
  • 252698unpatched_CVE_2019_2938.nasl 1.1
  • 252681unpatched_CVE_2019_2960.nasl 1.1
  • 252743unpatched_CVE_2019_2963.nasl 1.1
  • 252676unpatched_CVE_2019_2991.nasl 1.1
  • 252670unpatched_CVE_2019_2997.nasl 1.1
  • 252732unpatched_CVE_2019_2998.nasl 1.1
  • 252666unpatched_CVE_2019_3004.nasl 1.1
  • 252704unpatched_CVE_2019_3009.nasl 1.1
  • 252667unpatched_CVE_2019_3011.nasl 1.1
  • 252664unpatched_CVE_2019_3018.nasl 1.1
  • 252687unpatched_CVE_2019_3804.nasl 1.1
  • 252748unpatched_CVE_2019_5419.nasl 1.1
  • 252735unpatched_CVE_2020_15095.nasl 1.1
  • 252688unpatched_CVE_2020_25690.nasl 1.1
  • 252703unpatched_CVE_2020_25696.nasl 1.1
  • 252690unpatched_CVE_2020_2580.nasl 1.1
  • 252697unpatched_CVE_2020_2584.nasl 1.1
  • 252696unpatched_CVE_2020_2589.nasl 1.1
  • 252738unpatched_CVE_2020_26137.nasl 1.1
  • 252723unpatched_CVE_2020_2679.nasl 1.1
  • 252710unpatched_CVE_2020_2765.nasl 1.1
  • 252707unpatched_CVE_2020_2770.nasl 1.1
  • 252747unpatched_CVE_2020_2774.nasl 1.1
  • 252682unpatched_CVE_2020_2779.nasl 1.1
  • 252742unpatched_CVE_2020_2804.nasl 1.1
  • 252686unpatched_CVE_2020_2814.nasl 1.1
  • 252718unpatched_CVE_2020_28491.nasl 1.1
  • 252702unpatched_CVE_2020_2853.nasl 1.1
  • 252692unpatched_CVE_2020_2892.nasl 1.1
  • 252684unpatched_CVE_2020_2896.nasl 1.1
  • 252739unpatched_CVE_2020_2898.nasl 1.1
  • 252668unpatched_CVE_2020_2904.nasl 1.1
  • 252693unpatched_CVE_2020_2922.nasl 1.1
  • 252695unpatched_CVE_2020_2923.nasl 1.1
  • 252749unpatched_CVE_2020_2926.nasl 1.1
  • 252726unpatched_CVE_2020_36518.nasl 1.1
  • 252675unpatched_CVE_2022_2191.nasl 1.1
  • 252741unpatched_CVE_2022_22950.nasl 1.1
  • 252728unpatched_CVE_2022_22976.nasl 1.1
  • 252716unpatched_CVE_2022_22978.nasl 1.1
  • 252691unpatched_CVE_2022_24048.nasl 1.1
  • 252737unpatched_CVE_2022_24050.nasl 1.1
  • 252744unpatched_CVE_2022_24051.nasl 1.1
  • 252706unpatched_CVE_2022_24329.nasl 1.1
  • 252709unpatched_CVE_2022_24823.nasl 1.1
  • 252685unpatched_CVE_2022_2553.nasl 1.1
  • 252672unpatched_CVE_2022_2625.nasl 1.1
  • 252689unpatched_CVE_2022_27376.nasl 1.1
  • 252731unpatched_CVE_2022_27377.nasl 1.1
  • 252721unpatched_CVE_2022_27378.nasl 1.1
  • 252724unpatched_CVE_2022_27381.nasl 1.1
  • 252736unpatched_CVE_2022_27383.nasl 1.1
  • 252663unpatched_CVE_2022_27384.nasl 1.1
  • 252674unpatched_CVE_2022_27385.nasl 1.1
  • 252750unpatched_CVE_2022_27446.nasl 1.1
  • 252720unpatched_CVE_2022_27447.nasl 1.1
  • 252700unpatched_CVE_2024_13978.nasl 1.1
  • 252678unpatched_CVE_2024_52337.nasl 1.1
  • 252727unpatched_CVE_2024_8235.nasl 1.1
  • 252715unpatched_CVE_2025_45767.nasl 1.1
  • 252711unpatched_CVE_2025_52891.nasl 1.1
  • 252601unpatched_CVE_2018_1047.nasl 1.1
  • 252592unpatched_CVE_2018_1067.nasl 1.1
  • 252651unpatched_CVE_2018_12099.nasl 1.1
  • 252634unpatched_CVE_2018_12121.nasl 1.1
  • 252629unpatched_CVE_2018_14371.nasl 1.1
  • 252628unpatched_CVE_2018_14720.nasl 1.1
  • 252637unpatched_CVE_2018_16073.nasl 1.1
  • 252623unpatched_CVE_2018_16074.nasl 1.1
  • 252603unpatched_CVE_2018_16076.nasl 1.1
  • 252658unpatched_CVE_2018_16077.nasl 1.1
  • 252645unpatched_CVE_2018_16079.nasl 1.1
  • 252639unpatched_CVE_2018_16080.nasl 1.1
  • 252660unpatched_CVE_2018_16083.nasl 1.1
  • 252632unpatched_CVE_2018_17187.nasl 1.1
  • 252653unpatched_CVE_2018_17467.nasl 1.1
  • 252622unpatched_CVE_2018_17468.nasl 1.1
  • 252582unpatched_CVE_2018_17469.nasl 1.1
  • 252583unpatched_CVE_2018_17470.nasl 1.1
  • 252593unpatched_CVE_2018_17473.nasl 1.1
  • 252594unpatched_CVE_2018_17474.nasl 1.1
  • 252624unpatched_CVE_2018_18623.nasl 1.1
  • 252630unpatched_CVE_2019_10208.nasl 1.1
  • 252659unpatched_CVE_2019_12086.nasl 1.1
  • 252612unpatched_CVE_2019_12814.nasl 1.1
  • 252606unpatched_CVE_2019_14439.nasl 1.1
  • 252626unpatched_CVE_2019_15847.nasl 1.1
  • 252600unpatched_CVE_2019_16335.nasl 1.1
  • 252620unpatched_CVE_2019_19005.nasl 1.1
  • 252650unpatched_CVE_2019_20454.nasl 1.1
  • 252646unpatched_CVE_2019_2755.nasl 1.1
  • 252605unpatched_CVE_2019_2774.nasl 1.1
  • 252652unpatched_CVE_2019_2778.nasl 1.1
  • 252635unpatched_CVE_2019_2914.nasl 1.1
  • 252618unpatched_CVE_2019_2946.nasl 1.1
  • 252581unpatched_CVE_2019_2948.nasl 1.1
  • 252611unpatched_CVE_2019_2950.nasl 1.1
  • 252599unpatched_CVE_2019_2957.nasl 1.1
  • 252602unpatched_CVE_2019_2966.nasl 1.1
  • 252615unpatched_CVE_2019_2967.nasl 1.1
  • 252640unpatched_CVE_2019_2968.nasl 1.1
  • 252625unpatched_CVE_2019_2969.nasl 1.1
  • 252655unpatched_CVE_2019_2974.nasl 1.1
  • 252619unpatched_CVE_2019_2982.nasl 1.1
  • 252580unpatched_CVE_2019_2993.nasl 1.1
  • 252636unpatched_CVE_2019_3003.nasl 1.1
  • 252649unpatched_CVE_2019_3888.nasl 1.1
  • 252604unpatched_CVE_2019_8320.nasl 1.1
  • 252591unpatched_CVE_2020_2577.nasl 1.1
  • 252627unpatched_CVE_2020_2588.nasl 1.1
  • 252587unpatched_CVE_2020_2627.nasl 1.1
  • 252661unpatched_CVE_2020_2660.nasl 1.1
  • 252588unpatched_CVE_2020_2686.nasl 1.1
  • 252584unpatched_CVE_2020_2752.nasl 1.1
  • 252589unpatched_CVE_2020_2759.nasl 1.1
  • 252621unpatched_CVE_2020_2760.nasl 1.1
  • 252644unpatched_CVE_2020_2761.nasl 1.1
  • 252642unpatched_CVE_2020_2762.nasl 1.1
  • 252596unpatched_CVE_2020_2763.nasl 1.1
  • 252614unpatched_CVE_2020_2812.nasl 1.1
  • 252657unpatched_CVE_2020_2893.nasl 1.1
  • 252617unpatched_CVE_2020_2895.nasl 1.1
  • 252638unpatched_CVE_2020_2897.nasl 1.1
  • 252610unpatched_CVE_2020_2901.nasl 1.1
  • 252595unpatched_CVE_2020_2903.nasl 1.1
  • 252586unpatched_CVE_2020_2921.nasl 1.1
  • 252608unpatched_CVE_2020_2924.nasl 1.1
  • 252585unpatched_CVE_2020_2925.nasl 1.1
  • 252647unpatched_CVE_2020_2928.nasl 1.1
  • 252616unpatched_CVE_2020_2930.nasl 1.1
  • 252648unpatched_CVE_2020_36325.nasl 1.1
  • 252631unpatched_CVE_2020_5395.nasl 1.1
  • 252613unpatched_CVE_2022_22970.nasl 1.1
  • 252633unpatched_CVE_2022_22971.nasl 1.1
  • 252654unpatched_CVE_2022_24052.nasl 1.1
  • 252662unpatched_CVE_2022_27379.nasl 1.1
  • 252598unpatched_CVE_2022_27380.nasl 1.1
  • 252597unpatched_CVE_2022_27382.nasl 1.1
  • 252590unpatched_CVE_2022_27386.nasl 1.1
  • 252607unpatched_CVE_2022_27387.nasl 1.1
  • 252641unpatched_CVE_2022_27444.nasl 1.1
  • 252609unpatched_CVE_2022_27445.nasl 1.1
  • 252643unpatched_CVE_2022_27448.nasl 1.1
  • 252656unpatched_CVE_2025_48074.nasl 1.1
  • 252575unpatched_CVE_2020_10687.nasl 1.1
  • 252520unpatched_CVE_2020_10688.nasl 1.1
  • 252569unpatched_CVE_2020_10693.nasl 1.1
  • 252567unpatched_CVE_2020_10719.nasl 1.1
  • 252564unpatched_CVE_2020_11612.nasl 1.2
  • 252563unpatched_CVE_2020_12135.nasl 1.1
  • 252539unpatched_CVE_2020_13249.nasl 1.1
  • 252556unpatched_CVE_2020_14340.nasl 1.1
  • 252542unpatched_CVE_2020_14539.nasl 1.1
  • 252525unpatched_CVE_2020_14540.nasl 1.1
  • 252565unpatched_CVE_2020_14553.nasl 1.1
  • 252528unpatched_CVE_2020_14559.nasl 1.1
  • 252523unpatched_CVE_2020_14567.nasl 1.1
  • 252517unpatched_CVE_2020_14568.nasl 1.1
  • 252524unpatched_CVE_2020_14575.nasl 1.1
  • 252573unpatched_CVE_2020_14586.nasl 1.1
  • 252560unpatched_CVE_2020_14597.nasl 1.1
  • 252554unpatched_CVE_2020_14619.nasl 1.1
  • 252521unpatched_CVE_2020_14620.nasl 1.1
  • 252529unpatched_CVE_2020_14623.nasl 1.1
  • 252533unpatched_CVE_2020_14624.nasl 1.1
  • 252516unpatched_CVE_2020_14632.nasl 1.1
  • 252537unpatched_CVE_2020_14643.nasl 1.1
  • 252540unpatched_CVE_2020_14651.nasl 1.1
  • 252534unpatched_CVE_2020_14654.nasl 1.1
  • 252577unpatched_CVE_2020_14656.nasl 1.1
  • 252548unpatched_CVE_2020_14680.nasl 1.1
  • 252566unpatched_CVE_2020_14702.nasl 1.1
  • 252557unpatched_CVE_2020_14725.nasl 1.1
  • 252555unpatched_CVE_2021_2471.nasl 1.1
  • 252532unpatched_CVE_2021_27218.nasl 1.1
  • 252553unpatched_CVE_2021_32028.nasl 1.1
  • 252541unpatched_CVE_2021_33621.nasl 1.1
  • 252526unpatched_CVE_2021_3597.nasl 1.1
  • 252547unpatched_CVE_2021_3629.nasl 1.1
  • 252559unpatched_CVE_2021_37136.nasl 1.1
  • 252568unpatched_CVE_2021_37137.nasl 1.1
  • 252546unpatched_CVE_2021_37701.nasl 1.1
  • 252558unpatched_CVE_2021_37712.nasl 1.1
  • 252562unpatched_CVE_2021_41041.nasl 1.1
  • 252538unpatched_CVE_2021_43797.nasl 1.1
  • 252536unpatched_CVE_2021_44832.nasl 1.1
  • 252544unpatched_CVE_2021_45105.nasl 1.1
  • 252579unpatched_CVE_2022_27455.nasl 1.1
  • 252572unpatched_CVE_2022_27457.nasl 1.1
  • 252576unpatched_CVE_2022_32081.nasl 1.1
  • 252550unpatched_CVE_2022_32084.nasl 1.1
  • 252527unpatched_CVE_2022_32089.nasl 1.1
  • 252530unpatched_CVE_2022_32091.nasl 1.1
  • 252531unpatched_CVE_2022_32323.nasl 1.1
  • 252551unpatched_CVE_2022_33980.nasl 1.1
  • 252561unpatched_CVE_2022_38791.nasl 1.1
  • 252535unpatched_CVE_2022_41881.nasl 1.1
  • 252545unpatched_CVE_2022_4244.nasl 1.1
  • 252571unpatched_CVE_2022_4245.nasl 1.1
  • 252522unpatched_CVE_2023_1668.nasl 1.1
  • 252549unpatched_CVE_2023_20861.nasl 1.1
  • 252543unpatched_CVE_2023_21971.nasl 1.1
  • 252574unpatched_CVE_2023_2455.nasl 1.1
  • 252518unpatched_CVE_2023_27530.nasl 1.1
  • 252519unpatched_CVE_2023_2798.nasl 1.1
  • 252570unpatched_CVE_2023_5363.nasl 1.1
  • 252552unpatched_CVE_2023_5379.nasl 1.1
  • 252578unpatched_CVE_2024_5971.nasl 1.1
  • 252913unpatched_CVE_2021_28116.nasl 1.1
  • 252912unpatched_CVE_2021_32792.nasl 1.1
  • 252901unpatched_CVE_2019_10195.nasl 1.1
  • 252900unpatched_CVE_2019_10785.nasl 1.1
  • 252899unpatched_CVE_2019_2924.nasl 1.1
  • 252907unpatched_CVE_2020_11979.nasl 1.2
  • 252902unpatched_CVE_2021_2014.nasl 1.2
  • 252897unpatched_CVE_2021_29425.nasl 1.1
  • 252895unpatched_CVE_2021_31806.nasl 1.1
  • 252911unpatched_CVE_2021_31808.nasl 1.1
  • 252893unpatched_CVE_2021_32791.nasl 1.1
  • 252894unpatched_CVE_2021_42704.nasl 1.1
  • 252905unpatched_CVE_2022_21222.nasl 1.1
  • 252909unpatched_CVE_2022_23514.nasl 1.1
  • 252903unpatched_CVE_2022_23515.nasl 1.1
  • 252896unpatched_CVE_2022_23519.nasl 1.1
  • 252898unpatched_CVE_2025_32441.nasl 1.1
  • 252904unpatched_CVE_2025_43857.nasl 1.1
  • 252910unpatched_CVE_2025_46336.nasl 1.1
  • 252906unpatched_CVE_2025_47153.nasl 1.1
  • 252908unpatched_CVE_2025_49128.nasl 1.1
  • 252852unpatched_CVE_2022_47111.nasl 1.1
  • 252851unpatched_CVE_2022_47112.nasl 1.1
  • 252850unpatched_CVE_2024_11477.nasl 1.1
  • 252849unpatched_CVE_2024_32462.nasl 1.1
  • 252961autodesk_autocad_adsk-sa-2025-0017.nasl 1.1
  • 252960palo_alto_globalprotect_CVE-2025-2183.nasl 1.1
  • 252962manageengine_assetexplorer_cve-2025-8309.nasl 1.1
  • 252915fedora_2025-47e73aaaea.nasl 1.1
  • 252914fedora_2025-e689575030.nasl 1.1
  • 252942redhat-RHSA-2025-14116.nasl 1.1
  • 252943redhat-RHSA-2025-14117.nasl 1.1
  • 252944redhat-RHSA-2025-14118.nasl 1.1
  • 252941redhat-RHSA-2025-14126.nasl 1.1
  • 252940redhat-RHSA-2025-14127.nasl 1.1
  • 252963manageengine-supportcenter-CVE-2025-8309.nasl 1.1
  • 252959debian_DLA-4276.nasl 1.1
  • 252950tencentos_TSSA_2025_0544.nasl 1.1
  • 252958oraclelinux_ELSA-2025-13962.nasl 1.1
  • 252957oraclelinux_ELSA-2025-14130.nasl 1.1
  • 252954redhat-RHSA-2025-14130.nasl 1.1
  • 252953redhat-RHSA-2025-14135.nasl 1.1
  • 252956redhat-RHSA-2025-14136.nasl 1.1
  • 252951redhat-RHSA-2025-14137.nasl 1.1
  • 252952redhat-RHSA-2025-14139.nasl 1.1
  • 252955redhat-RHSA-2025-14141.nasl 1.1
  • 252946ubuntu_USN-7696-1.nasl 1.1
  • 252948ubuntu_USN-7701-1.nasl 1.1
  • 252949ubuntu_USN-7702-1.nasl 1.1
  • 252947ubuntu_USN-7703-1.nasl 1.1
  • 252945ubuntu_USN-7704-1.nasl 1.1
  • 252969foxit_pdf_editor_13_2.nasl 1.1
  • 253058foxit_pdf_editor_2025_2.nasl 1.1
  • 253057foxit_reader_2025_2.nasl 1.1
  • 253042cisco-sa-ise-file-upload-qksX6C8g.nasl 1.1
  • 253043alma_linux_ALSA-2025-14101.nasl 1.1
  • 253044alma_linux_ALSA-2025-14126.nasl 1.1
  • 253048redhat-RHSA-2025-14138.nasl 1.1
  • 253045redhat-RHSA-2025-14140.nasl 1.1
  • 253050redhat-RHSA-2025-14142.nasl 1.1
  • 253047redhat-RHSA-2025-14178.nasl 1.1
  • 253046redhat-RHSA-2025-14181.nasl 1.1
  • 253049redhat-RHSA-2025-14182.nasl 1.1
  • 253052apple_ios_1862_check.nbin 1.1
  • 253055macos_124929.nasl 1.1
  • 253053oraclelinux_ELSA-2025-14101.nasl 1.1
  • 253054oraclelinux_ELSA-2025-14137.nasl 1.1
  • 253051macos_124928.nasl 1.1
  • 253056macos_124927.nasl 1.1