Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202508202322
Nessus Release Notes
nessus Plugin Feed 202508202322
Aug 20, 2025, 11:22 PM
modified detection
172036
was.nbin
•
1.19
219476
unpatched_CVE_2016_0640.nasl
•
1.2
219127
unpatched_CVE_2016_0646.nasl
•
1.2
219123
unpatched_CVE_2016_0648.nasl
•
1.2
219162
unpatched_CVE_2016_0650.nasl
•
1.2
219120
unpatched_CVE_2016_10160.nasl
•
1.2
219113
unpatched_CVE_2016_10167.nasl
•
1.2
219286
unpatched_CVE_2016_2052.nasl
•
1.2
219313
unpatched_CVE_2016_2179.nasl
•
1.2
219366
unpatched_CVE_2016_2181.nasl
•
1.2
219515
unpatched_CVE_2016_3471.nasl
•
1.2
219568
unpatched_CVE_2016_3521.nasl
•
1.2
219598
unpatched_CVE_2016_4071.nasl
•
1.2
219629
unpatched_CVE_2016_4073.nasl
•
1.2
219694
unpatched_CVE_2016_4472.nasl
•
1.2
219628
unpatched_CVE_2016_5300.nasl
•
1.2
219647
unpatched_CVE_2016_5419.nasl
•
1.2
219645
unpatched_CVE_2016_5440.nasl
•
1.2
219538
unpatched_CVE_2016_5626.nasl
•
1.2
219978
unpatched_CVE_2016_7124.nasl
•
1.2
219751
unpatched_CVE_2016_7479.nasl
•
1.2
219999
unpatched_CVE_2016_8610.nasl
•
1.2
219979
unpatched_CVE_2016_8619.nasl
•
1.2
220332
unpatched_CVE_2016_9935.nasl
•
1.2
220338
unpatched_CVE_2017_0902.nasl
•
1.2
220381
unpatched_CVE_2017_10379.nasl
•
1.2
220217
unpatched_CVE_2017_10784.nasl
•
1.2
220639
unpatched_CVE_2017_15088.nasl
•
1.2
220917
unpatched_CVE_2017_3238.nasl
•
1.2
220929
unpatched_CVE_2017_3244.nasl
•
1.2
221049
unpatched_CVE_2017_3309.nasl
•
1.2
220970
unpatched_CVE_2017_3317.nasl
•
1.2
221110
unpatched_CVE_2017_3318.nasl
•
1.2
220978
unpatched_CVE_2017_3464.nasl
•
1.2
220959
unpatched_CVE_2017_3509.nasl
•
1.2
220983
unpatched_CVE_2017_3511.nasl
•
1.2
220936
unpatched_CVE_2017_3526.nasl
•
1.2
220895
unpatched_CVE_2017_3641.nasl
•
1.2
220889
unpatched_CVE_2017_3652.nasl
•
1.2
221069
unpatched_CVE_2017_3731.nasl
•
1.3
221309
unpatched_CVE_2017_6004.nasl
•
1.2
221296
unpatched_CVE_2017_7484.nasl
•
1.2
221274
unpatched_CVE_2017_7486.nasl
•
1.2
221739
unpatched_CVE_2017_9118.nasl
•
1.2
221279
unpatched_CVE_2017_9224.nasl
•
1.2
221287
unpatched_CVE_2017_9227.nasl
•
1.2
221238
unpatched_CVE_2017_9229.nasl
•
1.2
222704
unpatched_CVE_2018_2562.nasl
•
1.2
222678
unpatched_CVE_2018_2668.nasl
•
1.2
222624
unpatched_CVE_2018_2761.nasl
•
1.2
221892
unpatched_CVE_2018_2783.nasl
•
1.2
221872
unpatched_CVE_2018_2797.nasl
•
1.2
222640
unpatched_CVE_2018_2798.nasl
•
1.2
222608
unpatched_CVE_2018_2813.nasl
•
1.2
221891
unpatched_CVE_2018_2952.nasl
•
1.2
221899
unpatched_CVE_2018_3139.nasl
•
1.2
221870
unpatched_CVE_2018_3180.nasl
•
1.2
221879
unpatched_CVE_2018_3282.nasl
•
1.2
221863
unpatched_CVE_2018_5407.nasl
•
1.2
221882
unpatched_CVE_2018_8777.nasl
•
1.2
222596
unpatched_CVE_2018_8778.nasl
•
1.2
222442
unpatched_CVE_2019_1547.nasl
•
1.2
222878
unpatched_CVE_2019_2481.nasl
•
1.2
222921
unpatched_CVE_2019_2739.nasl
•
1.2
219183
unpatched_CVE_2016_0616.nasl
•
1.2
219441
unpatched_CVE_2016_0641.nasl
•
1.2
219509
unpatched_CVE_2016_0644.nasl
•
1.2
219486
unpatched_CVE_2016_0649.nasl
•
1.2
219603
unpatched_CVE_2016_4343.nasl
•
1.2
219850
unpatched_CVE_2016_5767.nasl
•
1.2
219826
unpatched_CVE_2016_6346.nasl
•
1.2
219863
unpatched_CVE_2016_7127.nasl
•
1.2
219807
unpatched_CVE_2016_8283.nasl
•
1.2
219777
unpatched_CVE_2016_8615.nasl
•
1.2
220296
unpatched_CVE_2017_0901.nasl
•
1.2
220312
unpatched_CVE_2017_1000381.nasl
•
1.2
220439
unpatched_CVE_2017_10140.nasl
•
1.2
220553
unpatched_CVE_2017_15422.nasl
•
1.2
220853
unpatched_CVE_2017_3312.nasl
•
1.2
220879
unpatched_CVE_2017_3453.nasl
•
1.2
220903
unpatched_CVE_2017_3461.nasl
•
1.2
220880
unpatched_CVE_2017_3651.nasl
•
1.2
221316
unpatched_CVE_2017_8386.nasl
•
1.2
221623
unpatched_CVE_2017_8817.nasl
•
1.2
221303
unpatched_CVE_2017_9228.nasl
•
1.2
221900
unpatched_CVE_2018_2640.nasl
•
1.2
222607
unpatched_CVE_2018_2817.nasl
•
1.2
222645
unpatched_CVE_2018_2819.nasl
•
1.2
222611
unpatched_CVE_2018_3081.nasl
•
1.2
222673
unpatched_CVE_2018_3133.nasl
•
1.2
222660
unpatched_CVE_2018_6188.nasl
•
1.2
221506
unpatched_CVE_2018_1000073.nasl
•
1.2
221583
unpatched_CVE_2018_1000076.nasl
•
1.2
221556
unpatched_CVE_2018_1000078.nasl
•
1.2
221610
unpatched_CVE_2018_1000115.nasl
•
1.2
221264
unpatched_CVE_2018_1000127.nasl
•
1.2
221371
unpatched_CVE_2018_1058.nasl
•
1.2
221312
unpatched_CVE_2018_1061.nasl
•
1.2
222358
unpatched_CVE_2018_1303.nasl
•
1.2
222240
unpatched_CVE_2018_16396.nasl
•
1.2
222302
unpatched_CVE_2018_17082.nasl
•
1.2
222506
unpatched_CVE_2019_11040.nasl
•
1.2
222586
unpatched_CVE_2019_11045.nasl
•
1.2
222520
unpatched_CVE_2019_11047.nasl
•
1.2
222571
unpatched_CVE_2019_11048.nasl
•
1.2
222522
unpatched_CVE_2019_12400.nasl
•
1.2
222592
unpatched_CVE_2019_13115.nasl
•
1.2
222474
unpatched_CVE_2019_16255.nasl
•
1.2
222841
unpatched_CVE_2019_17639.nasl
•
1.2
222839
unpatched_CVE_2019_19204.nasl
•
1.2
222851
unpatched_CVE_2019_19246.nasl
•
1.2
222872
unpatched_CVE_2019_20916.nasl
•
1.2
222880
unpatched_CVE_2019_25076.nasl
•
1.2
222948
unpatched_CVE_2019_3858.nasl
•
1.2
222889
unpatched_CVE_2019_3859.nasl
•
1.2
222916
unpatched_CVE_2019_3860.nasl
•
1.2
222927
unpatched_CVE_2019_3861.nasl
•
1.2
222877
unpatched_CVE_2019_3862.nasl
•
1.2
223183
unpatched_CVE_2019_9020.nasl
•
1.2
223385
unpatched_CVE_2020_17049.nasl
•
1.2
229939
unpatched_CVE_2020_25613.nasl
•
1.2
229925
unpatched_CVE_2020_25633.nasl
•
1.2
229914
unpatched_CVE_2020_25659.nasl
•
1.2
229927
unpatched_CVE_2020_2579.nasl
•
1.2
223469
unpatched_CVE_2020_2773.nasl
•
1.2
230231
unpatched_CVE_2020_5238.nasl
•
1.2
230019
unpatched_CVE_2022_22825.nasl
•
1.2
224557
unpatched_CVE_2022_25881.nasl
•
1.2
230383
unpatched_CVE_2024_6119.nasl
•
1.2
221676
unpatched_CVE_2018_1000074.nasl
•
1.2
221369
unpatched_CVE_2018_1000077.nasl
•
1.2
221695
unpatched_CVE_2018_1000079.nasl
•
1.2
221635
unpatched_CVE_2018_1000120.nasl
•
1.2
221418
unpatched_CVE_2018_10546.nasl
•
1.2
221654
unpatched_CVE_2018_10547.nasl
•
1.2
221652
unpatched_CVE_2018_10548.nasl
•
1.2
221466
unpatched_CVE_2018_1059.nasl
•
1.2
222308
unpatched_CVE_2018_14647.nasl
•
1.2
222377
unpatched_CVE_2018_16435.nasl
•
1.2
221991
unpatched_CVE_2018_20217.nasl
•
1.2
222519
unpatched_CVE_2019_11039.nasl
•
1.2
222561
unpatched_CVE_2019_13057.nasl
•
1.2
222486
unpatched_CVE_2019_13565.nasl
•
1.2
222393
unpatched_CVE_2019_15845.nasl
•
1.2
222454
unpatched_CVE_2019_16201.nasl
•
1.2
222759
unpatched_CVE_2019_18348.nasl
•
1.2
222726
unpatched_CVE_2019_19203.nasl
•
1.2
222896
unpatched_CVE_2019_2805.nasl
•
1.2
222908
unpatched_CVE_2019_3880.nasl
•
1.2
223049
unpatched_CVE_2019_6977.nasl
•
1.2
223052
unpatched_CVE_2019_9637.nasl
•
1.2
223205
unpatched_CVE_2019_9638.nasl
•
1.2
223443
unpatched_CVE_2020_1695.nasl
•
1.2
223529
unpatched_CVE_2020_2780.nasl
•
1.2
223473
unpatched_CVE_2020_27827.nasl
•
1.2
229736
unpatched_CVE_2022_22826.nasl
•
1.2
229728
unpatched_CVE_2022_22827.nasl
•
1.2
229656
unpatched_CVE_2022_23181.nasl
•
1.2
228936
unpatched_CVE_2024_4693.nasl
•
1.2
223136
unpatched_CVE_2019_9640.nasl
•
1.2
223132
unpatched_CVE_2019_9741.nasl
•
1.2
223081
unpatched_CVE_2019_9947.nasl
•
1.2
223112
unpatched_CVE_2019_9948.nasl
•
1.2
223025
unpatched_CVE_2020_10663.nasl
•
1.2
223002
unpatched_CVE_2020_12243.nasl
•
1.2
223326
unpatched_CVE_2020_13956.nasl
•
1.3
223269
unpatched_CVE_2020_14550.nasl
•
1.2
223312
unpatched_CVE_2020_14578.nasl
•
1.2
223219
unpatched_CVE_2020_14579.nasl
•
1.2
223763
unpatched_CVE_2021_28861.nasl
•
1.2
223867
unpatched_CVE_2021_33285.nasl
•
1.2
223817
unpatched_CVE_2021_33286.nasl
•
1.2
223899
unpatched_CVE_2021_33287.nasl
•
1.2
223880
unpatched_CVE_2021_33289.nasl
•
1.2
223868
unpatched_CVE_2021_35266.nasl
•
1.2
223918
unpatched_CVE_2021_35267.nasl
•
1.2
223911
unpatched_CVE_2021_35268.nasl
•
1.2
224076
unpatched_CVE_2021_3712.nasl
•
1.2
224011
unpatched_CVE_2021_3733.nasl
•
1.2
224028
unpatched_CVE_2021_37714.nasl
•
1.2
224071
unpatched_CVE_2021_3839.nasl
•
1.2
224060
unpatched_CVE_2021_39251.nasl
•
1.2
223998
unpatched_CVE_2021_39252.nasl
•
1.2
224080
unpatched_CVE_2021_39254.nasl
•
1.2
224072
unpatched_CVE_2021_39255.nasl
•
1.2
224083
unpatched_CVE_2021_39256.nasl
•
1.2
224081
unpatched_CVE_2021_39257.nasl
•
1.2
223977
unpatched_CVE_2021_39258.nasl
•
1.2
223969
unpatched_CVE_2021_39260.nasl
•
1.2
224021
unpatched_CVE_2021_39263.nasl
•
1.2
224263
unpatched_CVE_2021_43519.nasl
•
1.2
230186
unpatched_CVE_2021_46877.nasl
•
1.2
224716
unpatched_CVE_2022_28199.nasl
•
1.2
224729
unpatched_CVE_2022_32085.nasl
•
1.2
224750
unpatched_CVE_2022_32086.nasl
•
1.2
224775
unpatched_CVE_2022_32087.nasl
•
1.2
224760
unpatched_CVE_2022_33099.nasl
•
1.2
224915
unpatched_CVE_2022_40898.nasl
•
1.2
225020
unpatched_CVE_2022_42003.nasl
•
1.2
224965
unpatched_CVE_2022_4285.nasl
•
1.2
225065
unpatched_CVE_2022_45061.nasl
•
1.2
225770
unpatched_CVE_2022_48279.nasl
•
1.2
225504
unpatched_CVE_2022_4904.nasl
•
1.2
226056
unpatched_CVE_2023_0215.nasl
•
1.2
226972
unpatched_CVE_2023_24021.nasl
•
1.2
227292
unpatched_CVE_2023_24824.nasl
•
1.2
226951
unpatched_CVE_2023_26048.nasl
•
1.2
226722
unpatched_CVE_2023_26049.nasl
•
1.2
225915
unpatched_CVE_2023_28755.nasl
•
1.2
226964
unpatched_CVE_2023_28756.nasl
•
1.2
227147
unpatched_CVE_2023_31147.nasl
•
1.2
227132
unpatched_CVE_2023_32681.nasl
•
1.2
226851
unpatched_CVE_2023_33201.nasl
•
1.2
227408
unpatched_CVE_2023_38285.nasl
•
1.2
227121
unpatched_CVE_2023_45853.nasl
•
1.2
226796
unpatched_CVE_2023_52425.nasl
•
1.2
226516
unpatched_CVE_2023_5366.nasl
•
1.2
226459
unpatched_CVE_2023_5868.nasl
•
1.2
226708
unpatched_CVE_2023_6378.nasl
•
1.2
228120
unpatched_CVE_2024_22051.nasl
•
1.2
228179
unpatched_CVE_2024_29025.nasl
•
1.2
222670
unpatched_CVE_2019_10143.nasl
•
1.2
223778
unpatched_CVE_2021_35517.nasl
•
1.2
229661
unpatched_CVE_2022_1923.nasl
•
1.2
230039
unpatched_CVE_2022_2122.nasl
•
1.2
222591
unpatched_CVE_2019_12520.nasl
•
1.2
222573
unpatched_CVE_2019_12524.nasl
•
1.2
222942
unpatched_CVE_2019_25059.nasl
•
1.2
223631
unpatched_CVE_2021_20303.nasl
•
1.2
223746
unpatched_CVE_2021_25636.nasl
•
1.2
223779
unpatched_CVE_2021_34337.nasl
•
1.2
223815
unpatched_CVE_2021_35516.nasl
•
1.2
224156
unpatched_CVE_2021_41496.nasl
•
1.2
224288
unpatched_CVE_2021_4213.nasl
•
1.2
229756
unpatched_CVE_2021_45944.nasl
•
1.2
230182
unpatched_CVE_2021_45985.nasl
•
1.2
230038
unpatched_CVE_2022_1922.nasl
•
1.2
230085
unpatched_CVE_2022_1924.nasl
•
1.2
229982
unpatched_CVE_2022_1949.nasl
•
1.2
229996
unpatched_CVE_2022_21724.nasl
•
1.2
229985
unpatched_CVE_2022_2255.nasl
•
1.2
229679
unpatched_CVE_2022_23437.nasl
•
1.2
224499
unpatched_CVE_2022_24795.nasl
•
1.2
224597
unpatched_CVE_2022_25927.nasl
•
1.2
228086
unpatched_CVE_2024_1481.nasl
•
1.2
226326
unpatched_CVE_2023_31102.nasl
•
1.2
226276
unpatched_CVE_2023_40481.nasl
•
1.2
225916
unpatched_CVE_2023_52168.nasl
•
1.2
226365
unpatched_CVE_2023_52169.nasl
•
1.2
227914
unpatched_CVE_2024_11612.nasl
•
1.2
229445
unpatched_CVE_2024_45801.nasl
•
1.2
208455
juniper_jsa88119.nasl
•
1.5
136285
juniper_jsa11021.nasl
•
1.16
151965
PhotonOS_PHSA-2021-4_0-0065_linux.nasl
•
1.30
203749
PhotonOS_PHSA-2022-3_0-0409_linux.nasl
•
1.5
203411
PhotonOS_PHSA-2022-4_0-0195_linux.nasl
•
1.5
204070
PhotonOS_PHSA-2023-3_0-0585_linux.nasl
•
1.5
203724
PhotonOS_PHSA-2023-3_0-0644_linux.nasl
•
1.6
203162
PhotonOS_PHSA-2023-4_0-0406_linux.nasl
•
1.7
204388
PhotonOS_PHSA-2023-5_0-0041_telegraf.nasl
•
1.6
204343
PhotonOS_PHSA-2023-5_0-0046_linux.nasl
•
1.9
208975
al2023_ALAS2023-2024-726.nasl
•
1.2
209992
al2023_ALAS2023-2024-745.nasl
•
1.2
213358
al2_ALAS-2024-2712.nasl
•
1.2
206665
alma_linux_ALSA-2024-6356.nasl
•
1.2
206719
alma_linux_ALSA-2024-6422.nasl
•
1.2
215623
azure_linux_CVE-2024-8926.nasl
•
1.2
205544
debian_DSA-5749.nasl
•
1.3
207277
fedora_2024-03fd821ae2.nasl
•
1.2
211225
fedora_2024-0c6db96fc3.nasl
•
1.2
206446
fedora_2024-7b8a05a5d1.nasl
•
1.2
214753
fedora_2025-3dff292265.nasl
•
1.3
214748
fedora_2025-4cb7637c98.nasl
•
1.3
214867
fedora_2025-cc8f9d8943.nasl
•
1.2
214860
fedora_2025-e330d34ecc.nasl
•
1.2
210397
gentoo_GLSA-202411-02.nasl
•
1.2
214594
ibm_doors_next_7180636.nasl
•
1.5
210131
mariner_CVE-2024-8926.nasl
•
1.4
206655
oraclelinux_ELSA-2024-6356.nasl
•
1.3
208036
oraclelinux_ELSA-2024-6417.nasl
•
1.3
206682
oraclelinux_ELSA-2024-6422.nasl
•
1.4
211590
oraclelinux_ELSA-2024-9449.nasl
•
1.2
206622
redhat-RHSA-2024-6355.nasl
•
1.3
206621
redhat-RHSA-2024-6356.nasl
•
1.3
206619
redhat-RHSA-2024-6357.nasl
•
1.3
206664
redhat-RHSA-2024-6417.nasl
•
1.4
206661
redhat-RHSA-2024-6418.nasl
•
1.3
206660
redhat-RHSA-2024-6419.nasl
•
1.3
206663
redhat-RHSA-2024-6420.nasl
•
1.3
206787
redhat-RHSA-2024-6421.nasl
•
1.3
206662
redhat-RHSA-2024-6422.nasl
•
1.3
210809
redhat-RHSA-2024-9449.nasl
•
1.2
207308
rocky_linux_RLSA-2024-6422.nasl
•
1.2
211592
rocky_linux_RLSA-2024-9449.nasl
•
1.2
206435
suse_SU-2024-3073-1.nasl
•
1.2
206566
suse_SU-2024-3104-1.nasl
•
1.2
206877
suse_SU-2024-3174-1.nasl
•
1.2
214292
suse_SU-RU-2025-0145-1.nasl
•
1.2
215200
tenable_identity_exposure_3_77_8.nasl
•
1.7
207953
ubuntu_USN-7046-1.nasl
•
1.2
252493
unpatched_CVE_2021_2154.nasl
•
1.2
new
252964
macosx_mcp_json_config_detected.nbin
•
1.1
252797
unpatched_CVE_2016_1000341.nasl
•
1.1
252802
unpatched_CVE_2016_1000342.nasl
•
1.1
252806
unpatched_CVE_2016_1000352.nasl
•
1.1
252803
unpatched_CVE_2016_1688.nasl
•
1.1
252848
unpatched_CVE_2016_2051.nasl
•
1.1
252818
unpatched_CVE_2016_5439.nasl
•
1.1
252790
unpatched_CVE_2016_5507.nasl
•
1.1
252820
unpatched_CVE_2016_5627.nasl
•
1.1
252833
unpatched_CVE_2016_6519.nasl
•
1.1
252799
unpatched_CVE_2016_8327.nasl
•
1.1
252840
unpatched_CVE_2017_10276.nasl
•
1.1
252795
unpatched_CVE_2017_10283.nasl
•
1.1
252837
unpatched_CVE_2017_10320.nasl
•
1.1
252834
unpatched_CVE_2017_11499.nasl
•
1.1
252830
unpatched_CVE_2017_12155.nasl
•
1.1
252786
unpatched_CVE_2017_15388.nasl
•
1.1
252846
unpatched_CVE_2017_15418.nasl
•
1.1
252817
unpatched_CVE_2017_15419.nasl
•
1.1
252792
unpatched_CVE_2017_15420.nasl
•
1.1
252847
unpatched_CVE_2017_18635.nasl
•
1.1
252805
unpatched_CVE_2017_3273.nasl
•
1.1
252823
unpatched_CVE_2017_3450.nasl
•
1.1
252838
unpatched_CVE_2017_3454.nasl
•
1.1
252841
unpatched_CVE_2017_3455.nasl
•
1.1
252845
unpatched_CVE_2017_3642.nasl
•
1.1
252813
unpatched_CVE_2017_3643.nasl
•
1.1
252821
unpatched_CVE_2017_3644.nasl
•
1.1
252816
unpatched_CVE_2017_5063.nasl
•
1.1
252826
unpatched_CVE_2017_5065.nasl
•
1.1
252824
unpatched_CVE_2017_5086.nasl
•
1.1
252789
unpatched_CVE_2017_5100.nasl
•
1.1
252787
unpatched_CVE_2017_5102.nasl
•
1.1
252814
unpatched_CVE_2017_5103.nasl
•
1.1
252791
unpatched_CVE_2017_5106.nasl
•
1.1
252835
unpatched_CVE_2017_5117.nasl
•
1.1
252798
unpatched_CVE_2018_2590.nasl
•
1.1
252827
unpatched_CVE_2018_2591.nasl
•
1.1
252829
unpatched_CVE_2018_2782.nasl
•
1.1
252839
unpatched_CVE_2018_3062.nasl
•
1.1
252828
unpatched_CVE_2018_3064.nasl
•
1.1
252831
unpatched_CVE_2018_3276.nasl
•
1.1
252796
unpatched_CVE_2018_3278.nasl
•
1.1
252793
unpatched_CVE_2018_6034.nasl
•
1.1
252811
unpatched_CVE_2018_6039.nasl
•
1.1
252807
unpatched_CVE_2018_6040.nasl
•
1.1
252815
unpatched_CVE_2018_6042.nasl
•
1.1
252809
unpatched_CVE_2018_6043.nasl
•
1.1
252812
unpatched_CVE_2018_6066.nasl
•
1.1
252832
unpatched_CVE_2018_6078.nasl
•
1.1
252794
unpatched_CVE_2018_6093.nasl
•
1.1
252842
unpatched_CVE_2018_6098.nasl
•
1.1
252810
unpatched_CVE_2018_6102.nasl
•
1.1
252808
unpatched_CVE_2018_6103.nasl
•
1.1
252801
unpatched_CVE_2018_6104.nasl
•
1.1
252822
unpatched_CVE_2018_6106.nasl
•
1.1
252819
unpatched_CVE_2018_6108.nasl
•
1.1
252804
unpatched_CVE_2018_6136.nasl
•
1.1
252836
unpatched_CVE_2018_6139.nasl
•
1.1
252788
unpatched_CVE_2018_6143.nasl
•
1.1
252843
unpatched_CVE_2018_6162.nasl
•
1.1
252844
unpatched_CVE_2018_6164.nasl
•
1.1
252825
unpatched_CVE_2018_6166.nasl
•
1.1
252800
unpatched_CVE_2019_2503.nasl
•
1.1
252760
unpatched_CVE_2016_0655.nasl
•
1.1
252759
unpatched_CVE_2017_10296.nasl
•
1.1
252755
unpatched_CVE_2017_10311.nasl
•
1.1
252763
unpatched_CVE_2017_10314.nasl
•
1.1
252758
unpatched_CVE_2017_15389.nasl
•
1.1
252771
unpatched_CVE_2017_15416.nasl
•
1.1
252768
unpatched_CVE_2017_16239.nasl
•
1.1
252756
unpatched_CVE_2017_3257.nasl
•
1.1
252753
unpatched_CVE_2017_3458.nasl
•
1.1
252779
unpatched_CVE_2017_3459.nasl
•
1.1
252785
unpatched_CVE_2017_3637.nasl
•
1.1
252752
unpatched_CVE_2017_3638.nasl
•
1.1
252769
unpatched_CVE_2017_3646.nasl
•
1.1
252757
unpatched_CVE_2017_3647.nasl
•
1.1
252775
unpatched_CVE_2017_5040.nasl
•
1.1
252780
unpatched_CVE_2017_5078.nasl
•
1.1
252754
unpatched_CVE_2017_5089.nasl
•
1.1
252783
unpatched_CVE_2017_5119.nasl
•
1.1
252770
unpatched_CVE_2017_5131.nasl
•
1.1
252766
unpatched_CVE_2018_2565.nasl
•
1.1
252781
unpatched_CVE_2018_2581.nasl
•
1.1
252772
unpatched_CVE_2018_2645.nasl
•
1.1
252773
unpatched_CVE_2018_2647.nasl
•
1.1
252767
unpatched_CVE_2018_6045.nasl
•
1.1
252778
unpatched_CVE_2018_6075.nasl
•
1.1
252784
unpatched_CVE_2018_6077.nasl
•
1.1
252761
unpatched_CVE_2018_6080.nasl
•
1.1
252762
unpatched_CVE_2018_6094.nasl
•
1.1
252774
unpatched_CVE_2018_6095.nasl
•
1.1
252751
unpatched_CVE_2018_6097.nasl
•
1.1
252765
unpatched_CVE_2018_6105.nasl
•
1.1
252782
unpatched_CVE_2018_6141.nasl
•
1.1
252776
unpatched_CVE_2018_6158.nasl
•
1.1
252777
unpatched_CVE_2018_6171.nasl
•
1.1
252764
unpatched_CVE_2019_2507.nasl
•
1.1
252722
unpatched_CVE_2018_1000180.nasl
•
1.2
252714
unpatched_CVE_2018_1000873.nasl
•
1.1
252730
unpatched_CVE_2018_1114.nasl
•
1.1
252699
unpatched_CVE_2018_1324.nasl
•
1.1
252669
unpatched_CVE_2018_14635.nasl
•
1.1
252729
unpatched_CVE_2018_14642.nasl
•
1.1
252683
unpatched_CVE_2018_14721.nasl
•
1.1
252701
unpatched_CVE_2018_15727.nasl
•
1.1
252734
unpatched_CVE_2018_16075.nasl
•
1.1
252679
unpatched_CVE_2018_16078.nasl
•
1.1
252745
unpatched_CVE_2018_16081.nasl
•
1.1
252725
unpatched_CVE_2018_16082.nasl
•
1.1
252712
unpatched_CVE_2018_16881.nasl
•
1.1
252713
unpatched_CVE_2018_17471.nasl
•
1.1
252671
unpatched_CVE_2018_19039.nasl
•
1.1
252673
unpatched_CVE_2018_20843.nasl
•
1.2
252733
unpatched_CVE_2019_10172.nasl
•
1.1
252719
unpatched_CVE_2019_10212.nasl
•
1.1
252746
unpatched_CVE_2019_10219.nasl
•
1.1
252717
unpatched_CVE_2019_14540.nasl
•
1.1
252694
unpatched_CVE_2019_16942.nasl
•
1.1
252708
unpatched_CVE_2019_16943.nasl
•
1.1
252677
unpatched_CVE_2019_19343.nasl
•
1.1
252705
unpatched_CVE_2019_2757.nasl
•
1.1
252680
unpatched_CVE_2019_2758.nasl
•
1.1
252740
unpatched_CVE_2019_2797.nasl
•
1.1
252665
unpatched_CVE_2019_2819.nasl
•
1.1
252698
unpatched_CVE_2019_2938.nasl
•
1.1
252681
unpatched_CVE_2019_2960.nasl
•
1.1
252743
unpatched_CVE_2019_2963.nasl
•
1.1
252676
unpatched_CVE_2019_2991.nasl
•
1.1
252670
unpatched_CVE_2019_2997.nasl
•
1.1
252732
unpatched_CVE_2019_2998.nasl
•
1.1
252666
unpatched_CVE_2019_3004.nasl
•
1.1
252704
unpatched_CVE_2019_3009.nasl
•
1.1
252667
unpatched_CVE_2019_3011.nasl
•
1.1
252664
unpatched_CVE_2019_3018.nasl
•
1.1
252687
unpatched_CVE_2019_3804.nasl
•
1.1
252748
unpatched_CVE_2019_5419.nasl
•
1.1
252735
unpatched_CVE_2020_15095.nasl
•
1.1
252688
unpatched_CVE_2020_25690.nasl
•
1.1
252703
unpatched_CVE_2020_25696.nasl
•
1.1
252690
unpatched_CVE_2020_2580.nasl
•
1.1
252697
unpatched_CVE_2020_2584.nasl
•
1.1
252696
unpatched_CVE_2020_2589.nasl
•
1.1
252738
unpatched_CVE_2020_26137.nasl
•
1.1
252723
unpatched_CVE_2020_2679.nasl
•
1.1
252710
unpatched_CVE_2020_2765.nasl
•
1.1
252707
unpatched_CVE_2020_2770.nasl
•
1.1
252747
unpatched_CVE_2020_2774.nasl
•
1.1
252682
unpatched_CVE_2020_2779.nasl
•
1.1
252742
unpatched_CVE_2020_2804.nasl
•
1.1
252686
unpatched_CVE_2020_2814.nasl
•
1.1
252718
unpatched_CVE_2020_28491.nasl
•
1.1
252702
unpatched_CVE_2020_2853.nasl
•
1.1
252692
unpatched_CVE_2020_2892.nasl
•
1.1
252684
unpatched_CVE_2020_2896.nasl
•
1.1
252739
unpatched_CVE_2020_2898.nasl
•
1.1
252668
unpatched_CVE_2020_2904.nasl
•
1.1
252693
unpatched_CVE_2020_2922.nasl
•
1.1
252695
unpatched_CVE_2020_2923.nasl
•
1.1
252749
unpatched_CVE_2020_2926.nasl
•
1.1
252726
unpatched_CVE_2020_36518.nasl
•
1.1
252675
unpatched_CVE_2022_2191.nasl
•
1.1
252741
unpatched_CVE_2022_22950.nasl
•
1.1
252728
unpatched_CVE_2022_22976.nasl
•
1.1
252716
unpatched_CVE_2022_22978.nasl
•
1.1
252691
unpatched_CVE_2022_24048.nasl
•
1.1
252737
unpatched_CVE_2022_24050.nasl
•
1.1
252744
unpatched_CVE_2022_24051.nasl
•
1.1
252706
unpatched_CVE_2022_24329.nasl
•
1.1
252709
unpatched_CVE_2022_24823.nasl
•
1.1
252685
unpatched_CVE_2022_2553.nasl
•
1.1
252672
unpatched_CVE_2022_2625.nasl
•
1.1
252689
unpatched_CVE_2022_27376.nasl
•
1.1
252731
unpatched_CVE_2022_27377.nasl
•
1.1
252721
unpatched_CVE_2022_27378.nasl
•
1.1
252724
unpatched_CVE_2022_27381.nasl
•
1.1
252736
unpatched_CVE_2022_27383.nasl
•
1.1
252663
unpatched_CVE_2022_27384.nasl
•
1.1
252674
unpatched_CVE_2022_27385.nasl
•
1.1
252750
unpatched_CVE_2022_27446.nasl
•
1.1
252720
unpatched_CVE_2022_27447.nasl
•
1.1
252700
unpatched_CVE_2024_13978.nasl
•
1.1
252678
unpatched_CVE_2024_52337.nasl
•
1.1
252727
unpatched_CVE_2024_8235.nasl
•
1.1
252715
unpatched_CVE_2025_45767.nasl
•
1.1
252711
unpatched_CVE_2025_52891.nasl
•
1.1
252601
unpatched_CVE_2018_1047.nasl
•
1.1
252592
unpatched_CVE_2018_1067.nasl
•
1.1
252651
unpatched_CVE_2018_12099.nasl
•
1.1
252634
unpatched_CVE_2018_12121.nasl
•
1.1
252629
unpatched_CVE_2018_14371.nasl
•
1.1
252628
unpatched_CVE_2018_14720.nasl
•
1.1
252637
unpatched_CVE_2018_16073.nasl
•
1.1
252623
unpatched_CVE_2018_16074.nasl
•
1.1
252603
unpatched_CVE_2018_16076.nasl
•
1.1
252658
unpatched_CVE_2018_16077.nasl
•
1.1
252645
unpatched_CVE_2018_16079.nasl
•
1.1
252639
unpatched_CVE_2018_16080.nasl
•
1.1
252660
unpatched_CVE_2018_16083.nasl
•
1.1
252632
unpatched_CVE_2018_17187.nasl
•
1.1
252653
unpatched_CVE_2018_17467.nasl
•
1.1
252622
unpatched_CVE_2018_17468.nasl
•
1.1
252582
unpatched_CVE_2018_17469.nasl
•
1.1
252583
unpatched_CVE_2018_17470.nasl
•
1.1
252593
unpatched_CVE_2018_17473.nasl
•
1.1
252594
unpatched_CVE_2018_17474.nasl
•
1.1
252624
unpatched_CVE_2018_18623.nasl
•
1.1
252630
unpatched_CVE_2019_10208.nasl
•
1.1
252659
unpatched_CVE_2019_12086.nasl
•
1.1
252612
unpatched_CVE_2019_12814.nasl
•
1.1
252606
unpatched_CVE_2019_14439.nasl
•
1.1
252626
unpatched_CVE_2019_15847.nasl
•
1.1
252600
unpatched_CVE_2019_16335.nasl
•
1.1
252620
unpatched_CVE_2019_19005.nasl
•
1.1
252650
unpatched_CVE_2019_20454.nasl
•
1.1
252646
unpatched_CVE_2019_2755.nasl
•
1.1
252605
unpatched_CVE_2019_2774.nasl
•
1.1
252652
unpatched_CVE_2019_2778.nasl
•
1.1
252635
unpatched_CVE_2019_2914.nasl
•
1.1
252618
unpatched_CVE_2019_2946.nasl
•
1.1
252581
unpatched_CVE_2019_2948.nasl
•
1.1
252611
unpatched_CVE_2019_2950.nasl
•
1.1
252599
unpatched_CVE_2019_2957.nasl
•
1.1
252602
unpatched_CVE_2019_2966.nasl
•
1.1
252615
unpatched_CVE_2019_2967.nasl
•
1.1
252640
unpatched_CVE_2019_2968.nasl
•
1.1
252625
unpatched_CVE_2019_2969.nasl
•
1.1
252655
unpatched_CVE_2019_2974.nasl
•
1.1
252619
unpatched_CVE_2019_2982.nasl
•
1.1
252580
unpatched_CVE_2019_2993.nasl
•
1.1
252636
unpatched_CVE_2019_3003.nasl
•
1.1
252649
unpatched_CVE_2019_3888.nasl
•
1.1
252604
unpatched_CVE_2019_8320.nasl
•
1.1
252591
unpatched_CVE_2020_2577.nasl
•
1.1
252627
unpatched_CVE_2020_2588.nasl
•
1.1
252587
unpatched_CVE_2020_2627.nasl
•
1.1
252661
unpatched_CVE_2020_2660.nasl
•
1.1
252588
unpatched_CVE_2020_2686.nasl
•
1.1
252584
unpatched_CVE_2020_2752.nasl
•
1.1
252589
unpatched_CVE_2020_2759.nasl
•
1.1
252621
unpatched_CVE_2020_2760.nasl
•
1.1
252644
unpatched_CVE_2020_2761.nasl
•
1.1
252642
unpatched_CVE_2020_2762.nasl
•
1.1
252596
unpatched_CVE_2020_2763.nasl
•
1.1
252614
unpatched_CVE_2020_2812.nasl
•
1.1
252657
unpatched_CVE_2020_2893.nasl
•
1.1
252617
unpatched_CVE_2020_2895.nasl
•
1.1
252638
unpatched_CVE_2020_2897.nasl
•
1.1
252610
unpatched_CVE_2020_2901.nasl
•
1.1
252595
unpatched_CVE_2020_2903.nasl
•
1.1
252586
unpatched_CVE_2020_2921.nasl
•
1.1
252608
unpatched_CVE_2020_2924.nasl
•
1.1
252585
unpatched_CVE_2020_2925.nasl
•
1.1
252647
unpatched_CVE_2020_2928.nasl
•
1.1
252616
unpatched_CVE_2020_2930.nasl
•
1.1
252648
unpatched_CVE_2020_36325.nasl
•
1.1
252631
unpatched_CVE_2020_5395.nasl
•
1.1
252613
unpatched_CVE_2022_22970.nasl
•
1.1
252633
unpatched_CVE_2022_22971.nasl
•
1.1
252654
unpatched_CVE_2022_24052.nasl
•
1.1
252662
unpatched_CVE_2022_27379.nasl
•
1.1
252598
unpatched_CVE_2022_27380.nasl
•
1.1
252597
unpatched_CVE_2022_27382.nasl
•
1.1
252590
unpatched_CVE_2022_27386.nasl
•
1.1
252607
unpatched_CVE_2022_27387.nasl
•
1.1
252641
unpatched_CVE_2022_27444.nasl
•
1.1
252609
unpatched_CVE_2022_27445.nasl
•
1.1
252643
unpatched_CVE_2022_27448.nasl
•
1.1
252656
unpatched_CVE_2025_48074.nasl
•
1.1
252575
unpatched_CVE_2020_10687.nasl
•
1.1
252520
unpatched_CVE_2020_10688.nasl
•
1.1
252569
unpatched_CVE_2020_10693.nasl
•
1.1
252567
unpatched_CVE_2020_10719.nasl
•
1.1
252564
unpatched_CVE_2020_11612.nasl
•
1.2
252563
unpatched_CVE_2020_12135.nasl
•
1.1
252539
unpatched_CVE_2020_13249.nasl
•
1.1
252556
unpatched_CVE_2020_14340.nasl
•
1.1
252542
unpatched_CVE_2020_14539.nasl
•
1.1
252525
unpatched_CVE_2020_14540.nasl
•
1.1
252565
unpatched_CVE_2020_14553.nasl
•
1.1
252528
unpatched_CVE_2020_14559.nasl
•
1.1
252523
unpatched_CVE_2020_14567.nasl
•
1.1
252517
unpatched_CVE_2020_14568.nasl
•
1.1
252524
unpatched_CVE_2020_14575.nasl
•
1.1
252573
unpatched_CVE_2020_14586.nasl
•
1.1
252560
unpatched_CVE_2020_14597.nasl
•
1.1
252554
unpatched_CVE_2020_14619.nasl
•
1.1
252521
unpatched_CVE_2020_14620.nasl
•
1.1
252529
unpatched_CVE_2020_14623.nasl
•
1.1
252533
unpatched_CVE_2020_14624.nasl
•
1.1
252516
unpatched_CVE_2020_14632.nasl
•
1.1
252537
unpatched_CVE_2020_14643.nasl
•
1.1
252540
unpatched_CVE_2020_14651.nasl
•
1.1
252534
unpatched_CVE_2020_14654.nasl
•
1.1
252577
unpatched_CVE_2020_14656.nasl
•
1.1
252548
unpatched_CVE_2020_14680.nasl
•
1.1
252566
unpatched_CVE_2020_14702.nasl
•
1.1
252557
unpatched_CVE_2020_14725.nasl
•
1.1
252555
unpatched_CVE_2021_2471.nasl
•
1.1
252532
unpatched_CVE_2021_27218.nasl
•
1.1
252553
unpatched_CVE_2021_32028.nasl
•
1.1
252541
unpatched_CVE_2021_33621.nasl
•
1.1
252526
unpatched_CVE_2021_3597.nasl
•
1.1
252547
unpatched_CVE_2021_3629.nasl
•
1.1
252559
unpatched_CVE_2021_37136.nasl
•
1.1
252568
unpatched_CVE_2021_37137.nasl
•
1.1
252546
unpatched_CVE_2021_37701.nasl
•
1.1
252558
unpatched_CVE_2021_37712.nasl
•
1.1
252562
unpatched_CVE_2021_41041.nasl
•
1.1
252538
unpatched_CVE_2021_43797.nasl
•
1.1
252536
unpatched_CVE_2021_44832.nasl
•
1.1
252544
unpatched_CVE_2021_45105.nasl
•
1.1
252579
unpatched_CVE_2022_27455.nasl
•
1.1
252572
unpatched_CVE_2022_27457.nasl
•
1.1
252576
unpatched_CVE_2022_32081.nasl
•
1.1
252550
unpatched_CVE_2022_32084.nasl
•
1.1
252527
unpatched_CVE_2022_32089.nasl
•
1.1
252530
unpatched_CVE_2022_32091.nasl
•
1.1
252531
unpatched_CVE_2022_32323.nasl
•
1.1
252551
unpatched_CVE_2022_33980.nasl
•
1.1
252561
unpatched_CVE_2022_38791.nasl
•
1.1
252535
unpatched_CVE_2022_41881.nasl
•
1.1
252545
unpatched_CVE_2022_4244.nasl
•
1.1
252571
unpatched_CVE_2022_4245.nasl
•
1.1
252522
unpatched_CVE_2023_1668.nasl
•
1.1
252549
unpatched_CVE_2023_20861.nasl
•
1.1
252543
unpatched_CVE_2023_21971.nasl
•
1.1
252574
unpatched_CVE_2023_2455.nasl
•
1.1
252518
unpatched_CVE_2023_27530.nasl
•
1.1
252519
unpatched_CVE_2023_2798.nasl
•
1.1
252570
unpatched_CVE_2023_5363.nasl
•
1.1
252552
unpatched_CVE_2023_5379.nasl
•
1.1
252578
unpatched_CVE_2024_5971.nasl
•
1.1
252913
unpatched_CVE_2021_28116.nasl
•
1.1
252912
unpatched_CVE_2021_32792.nasl
•
1.1
252901
unpatched_CVE_2019_10195.nasl
•
1.1
252900
unpatched_CVE_2019_10785.nasl
•
1.1
252899
unpatched_CVE_2019_2924.nasl
•
1.1
252907
unpatched_CVE_2020_11979.nasl
•
1.2
252902
unpatched_CVE_2021_2014.nasl
•
1.2
252897
unpatched_CVE_2021_29425.nasl
•
1.1
252895
unpatched_CVE_2021_31806.nasl
•
1.1
252911
unpatched_CVE_2021_31808.nasl
•
1.1
252893
unpatched_CVE_2021_32791.nasl
•
1.1
252894
unpatched_CVE_2021_42704.nasl
•
1.1
252905
unpatched_CVE_2022_21222.nasl
•
1.1
252909
unpatched_CVE_2022_23514.nasl
•
1.1
252903
unpatched_CVE_2022_23515.nasl
•
1.1
252896
unpatched_CVE_2022_23519.nasl
•
1.1
252898
unpatched_CVE_2025_32441.nasl
•
1.1
252904
unpatched_CVE_2025_43857.nasl
•
1.1
252910
unpatched_CVE_2025_46336.nasl
•
1.1
252906
unpatched_CVE_2025_47153.nasl
•
1.1
252908
unpatched_CVE_2025_49128.nasl
•
1.1
252852
unpatched_CVE_2022_47111.nasl
•
1.1
252851
unpatched_CVE_2022_47112.nasl
•
1.1
252850
unpatched_CVE_2024_11477.nasl
•
1.1
252849
unpatched_CVE_2024_32462.nasl
•
1.1
252961
autodesk_autocad_adsk-sa-2025-0017.nasl
•
1.1
252960
palo_alto_globalprotect_CVE-2025-2183.nasl
•
1.1
252962
manageengine_assetexplorer_cve-2025-8309.nasl
•
1.1
252915
fedora_2025-47e73aaaea.nasl
•
1.1
252914
fedora_2025-e689575030.nasl
•
1.1
252942
redhat-RHSA-2025-14116.nasl
•
1.1
252943
redhat-RHSA-2025-14117.nasl
•
1.1
252944
redhat-RHSA-2025-14118.nasl
•
1.1
252941
redhat-RHSA-2025-14126.nasl
•
1.1
252940
redhat-RHSA-2025-14127.nasl
•
1.1
252963
manageengine-supportcenter-CVE-2025-8309.nasl
•
1.1
252959
debian_DLA-4276.nasl
•
1.1
252950
tencentos_TSSA_2025_0544.nasl
•
1.1
252958
oraclelinux_ELSA-2025-13962.nasl
•
1.1
252957
oraclelinux_ELSA-2025-14130.nasl
•
1.1
252954
redhat-RHSA-2025-14130.nasl
•
1.1
252953
redhat-RHSA-2025-14135.nasl
•
1.1
252956
redhat-RHSA-2025-14136.nasl
•
1.1
252951
redhat-RHSA-2025-14137.nasl
•
1.1
252952
redhat-RHSA-2025-14139.nasl
•
1.1
252955
redhat-RHSA-2025-14141.nasl
•
1.1
252946
ubuntu_USN-7696-1.nasl
•
1.1
252948
ubuntu_USN-7701-1.nasl
•
1.1
252949
ubuntu_USN-7702-1.nasl
•
1.1
252947
ubuntu_USN-7703-1.nasl
•
1.1
252945
ubuntu_USN-7704-1.nasl
•
1.1
252969
foxit_pdf_editor_13_2.nasl
•
1.1
253058
foxit_pdf_editor_2025_2.nasl
•
1.1
253057
foxit_reader_2025_2.nasl
•
1.1
253042
cisco-sa-ise-file-upload-qksX6C8g.nasl
•
1.1
253043
alma_linux_ALSA-2025-14101.nasl
•
1.1
253044
alma_linux_ALSA-2025-14126.nasl
•
1.1
253048
redhat-RHSA-2025-14138.nasl
•
1.1
253045
redhat-RHSA-2025-14140.nasl
•
1.1
253050
redhat-RHSA-2025-14142.nasl
•
1.1
253047
redhat-RHSA-2025-14178.nasl
•
1.1
253046
redhat-RHSA-2025-14181.nasl
•
1.1
253049
redhat-RHSA-2025-14182.nasl
•
1.1
253052
apple_ios_1862_check.nbin
•
1.1
253055
macos_124929.nasl
•
1.1
253053
oraclelinux_ELSA-2025-14101.nasl
•
1.1
253054
oraclelinux_ELSA-2025-14137.nasl
•
1.1
253051
macos_124928.nasl
•
1.1
253056
macos_124927.nasl
•
1.1