nessus Plugin Feed 202508230229Aug 23, 2025, 2:29 AM

modified detection
  • 223427unpatched_CVE_2020_15890.nasl 1.2
  • 230036unpatched_CVE_2022_21698.nasl 1.2
  • 220087unpatched_CVE_2017_0537.nasl 1.3
  • 220770unpatched_CVE_2017_13694.nasl 1.3
  • 222283unpatched_CVE_2018_1121.nasl 1.4
  • 222188unpatched_CVE_2018_12929.nasl 1.3
  • 222084unpatched_CVE_2018_17977.nasl 1.3
  • 223211unpatched_CVE_2020_14304.nasl 1.3
  • 223438unpatched_CVE_2020_21896.nasl 1.2
  • 223527unpatched_CVE_2020_26146.nasl 1.3
  • 223544unpatched_CVE_2020_26683.nasl 1.2
  • 224181unpatched_CVE_2021_4216.nasl 1.2
  • 244253unpatched_CVE_2022_49940.nasl 1.2
  • 227330unpatched_CVE_2023_0030.nasl 1.3
  • 226707unpatched_CVE_2023_31794.nasl 1.2
  • 227064unpatched_CVE_2023_4010.nasl 1.3
  • 226897unpatched_CVE_2023_52879.nasl 1.3
  • 227872unpatched_CVE_2024_0564.nasl 1.3
  • 227865unpatched_CVE_2024_25743.nasl 1.3
  • 228931unpatched_CVE_2024_36913.nasl 1.3
  • 244229unpatched_CVE_2024_39286.nasl 1.2
  • 229153unpatched_CVE_2024_46657.nasl 1.2
  • 231536unpatched_CVE_2024_56682.nasl 1.3
  • 231695unpatched_CVE_2024_57975.nasl 1.3
  • 244547unpatched_CVE_2024_58095.nasl 1.2
  • 231031unpatched_CVE_2025_21709.nasl 1.3
  • 231649unpatched_CVE_2025_21729.nasl 1.3
  • 230714unpatched_CVE_2025_21752.nasl 1.3
  • 243854unpatched_CVE_2025_21949.nasl 1.2
  • 244066unpatched_CVE_2025_21976.nasl 1.2
  • 243328unpatched_CVE_2025_22115.nasl 1.2
  • 243325unpatched_CVE_2025_22123.nasl 1.2
  • 244481unpatched_CVE_2025_23131.nasl 1.2
  • 243662unpatched_CVE_2025_23154.nasl 1.2
  • 244282unpatched_CVE_2025_37747.nasl 1.2
  • 243710unpatched_CVE_2025_37769.nasl 1.2
  • 244254unpatched_CVE_2025_37802.nasl 1.2
  • 244064unpatched_CVE_2025_37828.nasl 1.2
  • 244422unpatched_CVE_2025_37833.nasl 1.2
  • 244003unpatched_CVE_2025_37856.nasl 1.2
  • 244492unpatched_CVE_2025_37870.nasl 1.2
  • 243709unpatched_CVE_2025_37873.nasl 1.2
  • 243826unpatched_CVE_2025_37876.nasl 1.2
  • 244442unpatched_CVE_2025_37759.nasl 1.2
  • 243846unpatched_CVE_2025_37784.nasl 1.2
  • 244221unpatched_CVE_2025_37874.nasl 1.2
  • 244419unpatched_CVE_2025_37879.nasl 1.2
  • 243362unpatched_CVE_2025_37897.nasl 1.2
  • 243644unpatched_CVE_2025_37899.nasl 1.2
  • 243769unpatched_CVE_2025_37900.nasl 1.2
  • 243713unpatched_CVE_2025_37907.nasl 1.2
  • 244436unpatched_CVE_2025_37943.nasl 1.2
  • 243824unpatched_CVE_2025_37951.nasl 1.2
  • 244495unpatched_CVE_2025_37961.nasl 1.2
  • 244275unpatched_CVE_2025_37980.nasl 1.2
  • 244504unpatched_CVE_2025_38057.nasl 1.2
  • 243339unpatched_CVE_2025_38059.nasl 1.2
  • 243614unpatched_CVE_2025_38065.nasl 1.2
  • 244081unpatched_CVE_2025_38068.nasl 1.2
  • 243676unpatched_CVE_2025_38080.nasl 1.2
  • 244454unpatched_CVE_2025_38082.nasl 1.2
  • 244140unpatched_CVE_2025_38084.nasl 1.2
  • 243799unpatched_CVE_2025_38091.nasl 1.2
  • 244590unpatched_CVE_2025_38120.nasl 1.2
  • 244382unpatched_CVE_2025_38148.nasl 1.2
  • 243683unpatched_CVE_2025_38153.nasl 1.2
  • 244399unpatched_CVE_2025_38155.nasl 1.2
  • 244583unpatched_CVE_2025_38170.nasl 1.2
  • 243720unpatched_CVE_2025_38189.nasl 1.2
  • 244645unpatched_CVE_2025_38199.nasl 1.2
  • 243378unpatched_CVE_2025_38204.nasl 1.2
  • 244263unpatched_CVE_2025_38218.nasl 1.2
  • 243886unpatched_CVE_2025_38251.nasl 1.2
  • 244498unpatched_CVE_2025_38265.nasl 1.2
  • 243634unpatched_CVE_2025_38269.nasl 1.2
  • 244271unpatched_CVE_2025_38275.nasl 1.2
  • 244408unpatched_CVE_2025_38279.nasl 1.2
  • 244646unpatched_CVE_2025_38290.nasl 1.2
  • 244176unpatched_CVE_2025_38295.nasl 1.2
  • 243698unpatched_CVE_2025_38299.nasl 1.2
  • 244177unpatched_CVE_2025_38301.nasl 1.2
  • 243883unpatched_CVE_2025_38303.nasl 1.2
  • 244117unpatched_CVE_2025_38321.nasl 1.2
  • 244535unpatched_CVE_2025_38326.nasl 1.2
  • 244110unpatched_CVE_2025_38328.nasl 1.2
  • 244473unpatched_CVE_2025_38329.nasl 1.2
  • 243658unpatched_CVE_2025_38330.nasl 1.2
  • 243990unpatched_CVE_2025_38333.nasl 1.2
  • 244388unpatched_CVE_2025_38334.nasl 1.2
  • 243708unpatched_CVE_2025_38343.nasl 1.2
  • 243651unpatched_CVE_2025_38344.nasl 1.2
  • 243866unpatched_CVE_2025_38351.nasl 1.2
  • 219262unpatched_CVE_2016_2549.nasl 1.3
  • 221748unpatched_CVE_2017_7616.nasl 1.3
  • 245183unpatched_CVE_2018_14616.nasl 1.2
  • 245067unpatched_CVE_2018_16884.nasl 1.2
  • 222618unpatched_CVE_2018_5803.nasl 1.3
  • 245106unpatched_CVE_2018_5953.nasl 1.2
  • 222382unpatched_CVE_2019_15794.nasl 1.3
  • 222825unpatched_CVE_2019_19073.nasl 1.3
  • 223026unpatched_CVE_2020_10942.nasl 1.3
  • 223307unpatched_CVE_2020_13754.nasl 1.3
  • 223490unpatched_CVE_2020_26140.nasl 1.3
  • 245159unpatched_CVE_2020_29568.nasl 1.2
  • 245158unpatched_CVE_2021_39634.nasl 1.2
  • 245141unpatched_CVE_2021_39657.nasl 1.2
  • 245150unpatched_CVE_2021_47355.nasl 1.2
  • 230191unpatched_CVE_2021_47548.nasl 1.3
  • 230180unpatched_CVE_2021_47599.nasl 1.3
  • 224599unpatched_CVE_2022_1199.nasl 1.3
  • 230056unpatched_CVE_2022_1280.nasl 1.3
  • 224627unpatched_CVE_2022_29885.nasl 1.3
  • 225796unpatched_CVE_2022_48790.nasl 1.3
  • 225798unpatched_CVE_2022_49006.nasl 1.3
  • 225465unpatched_CVE_2022_49054.nasl 1.3
  • 225484unpatched_CVE_2022_49197.nasl 1.3
  • 225688unpatched_CVE_2022_49297.nasl 1.3
  • 225478unpatched_CVE_2022_49335.nasl 1.3
  • 225779unpatched_CVE_2022_49363.nasl 1.3
  • 225990unpatched_CVE_2022_49627.nasl 1.3
  • 245180unpatched_CVE_2022_49985.nasl 1.2
  • 245107unpatched_CVE_2022_50014.nasl 1.2
  • 245100unpatched_CVE_2022_50125.nasl 1.2
  • 225988unpatched_CVE_2023_1192.nasl 1.3
  • 226019unpatched_CVE_2023_25155.nasl 1.3
  • 226012unpatched_CVE_2023_52658.nasl 1.3
  • 228139unpatched_CVE_2023_7192.nasl 1.3
  • 228043unpatched_CVE_2024_21129.nasl 1.3
  • 227962unpatched_CVE_2024_26591.nasl 1.3
  • 228032unpatched_CVE_2024_26661.nasl 1.3
  • 227968unpatched_CVE_2024_26704.nasl 1.3
  • 228156unpatched_CVE_2024_26925.nasl 1.3
  • 228113unpatched_CVE_2024_26936.nasl 1.3
  • 229362unpatched_CVE_2024_35855.nasl 1.3
  • 229460unpatched_CVE_2024_35924.nasl 1.3
  • 229434unpatched_CVE_2024_36956.nasl 1.3
  • 229394unpatched_CVE_2024_38388.nasl 1.3
  • 229404unpatched_CVE_2024_38570.nasl 1.3
  • 229485unpatched_CVE_2024_38586.nasl 1.3
  • 229369unpatched_CVE_2024_41001.nasl 1.3
  • 229391unpatched_CVE_2024_41055.nasl 1.3
  • 229471unpatched_CVE_2024_42094.nasl 1.3
  • 229467unpatched_CVE_2024_43910.nasl 1.3
  • 229376unpatched_CVE_2024_4467.nasl 1.3
  • 229393unpatched_CVE_2024_45018.nasl 1.3
  • 229452unpatched_CVE_2024_46786.nasl 1.3
  • 231766unpatched_CVE_2024_49851.nasl 1.4
  • 230428unpatched_CVE_2024_49870.nasl 1.3
  • 230422unpatched_CVE_2024_50039.nasl 1.4
  • 230449unpatched_CVE_2024_50169.nasl 1.3
  • 230441unpatched_CVE_2024_50247.nasl 1.4
  • 231879unpatched_CVE_2024_53055.nasl 1.4
  • 230465unpatched_CVE_2024_53136.nasl 1.3
  • 230464unpatched_CVE_2024_53166.nasl 1.3
  • 245135unpatched_CVE_2025_21546.nasl 1.2
  • 230446unpatched_CVE_2025_21807.nasl 1.3
  • 245185unpatched_CVE_2025_23160.nasl 1.2
  • 245198unpatched_CVE_2025_37756.nasl 1.2
  • 245195unpatched_CVE_2025_37777.nasl 1.2
  • 245114unpatched_CVE_2025_37855.nasl 1.2
  • 245083unpatched_CVE_2025_37880.nasl 1.2
  • 245154unpatched_CVE_2025_38051.nasl 1.2
  • 245140unpatched_CVE_2025_38213.nasl 1.2
  • 245089unpatched_CVE_2025_38228.nasl 1.2
  • 245156unpatched_CVE_2025_38277.nasl 1.2
  • 245110unpatched_CVE_2025_38319.nasl 1.2
  • 245144unpatched_CVE_2025_38347.nasl 1.2
  • 245167unpatched_CVE_2025_38380.nasl 1.2
  • 245090unpatched_CVE_2025_38467.nasl 1.2
  • 245115unpatched_CVE_2025_49794.nasl 1.2
  • 245117unpatched_CVE_2025_8027.nasl 1.2
  • 219904unpatched_CVE_2016_7915.nasl 1.3
  • 219758unpatched_CVE_2016_8666.nasl 1.3
  • 245544unpatched_CVE_2017_10662.nasl 1.2
  • 220640unpatched_CVE_2017_15274.nasl 1.3
  • 245502unpatched_CVE_2017_17806.nasl 1.2
  • 221674unpatched_CVE_2018_10675.nasl 1.3
  • 245442unpatched_CVE_2018_10881.nasl 1.2
  • 245519unpatched_CVE_2019_0136.nasl 1.2
  • 222881unpatched_CVE_2019_3459.nasl 1.3
  • 222977unpatched_CVE_2020_0305.nasl 1.3
  • 223295unpatched_CVE_2020_13631.nasl 1.3
  • 223337unpatched_CVE_2020_14351.nasl 1.3
  • 245557unpatched_CVE_2021_33096.nasl 1.2
  • 223972unpatched_CVE_2021_3864.nasl 1.3
  • 224268unpatched_CVE_2021_4439.nasl 1.3
  • 229843unpatched_CVE_2021_47142.nasl 1.3
  • 224386unpatched_CVE_2021_47253.nasl 1.3
  • 224423unpatched_CVE_2021_47307.nasl 1.3
  • 224312unpatched_CVE_2021_47497.nasl 1.3
  • 229994unpatched_CVE_2022_23852.nasl 1.3
  • 225676unpatched_CVE_2022_48699.nasl 1.3
  • 225156unpatched_CVE_2022_48989.nasl 1.3
  • 225178unpatched_CVE_2022_49174.nasl 1.3
  • 227321unpatched_CVE_2022_49597.nasl 1.3
  • 245520unpatched_CVE_2022_49920.nasl 1.2
  • 245525unpatched_CVE_2022_50005.nasl 1.2
  • 245433unpatched_CVE_2022_50055.nasl 1.2
  • 245522unpatched_CVE_2022_50087.nasl 1.2
  • 245449unpatched_CVE_2022_50124.nasl 1.2
  • 245458unpatched_CVE_2022_50127.nasl 1.2
  • 245511unpatched_CVE_2022_50228.nasl 1.2
  • 227378unpatched_CVE_2023_45290.nasl 1.3
  • 227256unpatched_CVE_2023_47210.nasl 1.3
  • 227377unpatched_CVE_2023_52606.nasl 1.3
  • 225817unpatched_CVE_2023_52845.nasl 1.3
  • 227219unpatched_CVE_2023_52867.nasl 1.3
  • 227390unpatched_CVE_2023_6240.nasl 1.3
  • 227447unpatched_CVE_2024_21142.nasl 1.3
  • 227685unpatched_CVE_2024_21207.nasl 1.3
  • 227706unpatched_CVE_2024_23848.nasl 1.3
  • 245466unpatched_CVE_2024_25178.nasl 1.2
  • 227696unpatched_CVE_2024_26629.nasl 1.3
  • 227881unpatched_CVE_2024_26786.nasl 1.3
  • 227792unpatched_CVE_2024_26992.nasl 1.3
  • 229355unpatched_CVE_2024_35853.nasl 1.3
  • 228724unpatched_CVE_2024_35913.nasl 1.3
  • 229294unpatched_CVE_2024_35940.nasl 1.3
  • 245530unpatched_CVE_2024_36350.nasl 1.2
  • 229308unpatched_CVE_2024_36882.nasl 1.3
  • 229225unpatched_CVE_2024_36891.nasl 1.3
  • 229357unpatched_CVE_2024_36967.nasl 1.3
  • 228818unpatched_CVE_2024_42120.nasl 1.3
  • 229234unpatched_CVE_2024_42124.nasl 1.3
  • 229273unpatched_CVE_2024_42292.nasl 1.3
  • 228719unpatched_CVE_2024_46743.nasl 1.3
  • 229356unpatched_CVE_2024_47739.nasl 1.4
  • 230374unpatched_CVE_2024_9399.nasl 1.3
  • 245479unpatched_CVE_2025_22020.nasl 1.2
  • 245510unpatched_CVE_2025_22124.nasl 1.2
  • 245549unpatched_CVE_2025_22127.nasl 1.2
  • 245461unpatched_CVE_2025_30682.nasl 1.2
  • 245460unpatched_CVE_2025_30705.nasl 1.2
  • 245457unpatched_CVE_2025_30761.nasl 1.2
  • 245533unpatched_CVE_2025_32910.nasl 1.2
  • 245531unpatched_CVE_2025_37748.nasl 1.2
  • 245462unpatched_CVE_2025_37806.nasl 1.2
  • 245529unpatched_CVE_2025_37877.nasl 1.2
  • 245489unpatched_CVE_2025_37888.nasl 1.2
  • 245552unpatched_CVE_2025_37901.nasl 1.2
  • 245428unpatched_CVE_2025_37944.nasl 1.2
  • 245450unpatched_CVE_2025_38014.nasl 1.2
  • 245464unpatched_CVE_2025_38041.nasl 1.2
  • 245534unpatched_CVE_2025_38053.nasl 1.2
  • 245507unpatched_CVE_2025_38090.nasl 1.2
  • 245513unpatched_CVE_2025_38096.nasl 1.2
  • 245430unpatched_CVE_2025_38098.nasl 1.2
  • 245494unpatched_CVE_2025_38125.nasl 1.2
  • 245509unpatched_CVE_2025_38169.nasl 1.2
  • 245484unpatched_CVE_2025_38255.nasl 1.2
  • 245435unpatched_CVE_2025_38274.nasl 1.2
  • 245539unpatched_CVE_2025_38283.nasl 1.2
  • 245491unpatched_CVE_2025_38341.nasl 1.2
  • 245537unpatched_CVE_2025_38438.nasl 1.2
  • 245542unpatched_CVE_2025_38450.nasl 1.2
  • 245422unpatched_CVE_2025_53538.nasl 1.2
  • 245527unpatched_CVE_2025_6545.nasl 1.2
  • 221455unpatched_CVE_2018_1063.nasl 1.2
  • 244390unpatched_CVE_2022_49938.nasl 1.2
  • 243916unpatched_CVE_2022_50037.nasl 1.2
  • 244773unpatched_CVE_2022_50132.nasl 1.2
  • 245686unpatched_CVE_2018_10322.nasl 1.2
  • 245727unpatched_CVE_2018_3665.nasl 1.2
  • 245693unpatched_CVE_2018_5814.nasl 1.2
  • 245704unpatched_CVE_2020_27068.nasl 1.2
  • 245714unpatched_CVE_2021_47277.nasl 1.2
  • 230141unpatched_CVE_2021_47342.nasl 1.3
  • 225387unpatched_CVE_2022_48825.nasl 1.3
  • 225421unpatched_CVE_2022_49014.nasl 1.3
  • 225398unpatched_CVE_2022_49109.nasl 1.3
  • 225476unpatched_CVE_2022_49165.nasl 1.4
  • 245684unpatched_CVE_2022_50015.nasl 1.2
  • 245706unpatched_CVE_2022_50221.nasl 1.2
  • 245683unpatched_CVE_2024_21197.nasl 1.2
  • 228271unpatched_CVE_2024_23672.nasl 1.3
  • 228222unpatched_CVE_2024_26757.nasl 1.3
  • 228862unpatched_CVE_2024_35854.nasl 1.3
  • 228900unpatched_CVE_2024_35942.nasl 1.3
  • 228925unpatched_CVE_2024_37356.nasl 1.3
  • 228870unpatched_CVE_2024_39291.nasl 1.3
  • 228957unpatched_CVE_2024_42101.nasl 1.3
  • 228853unpatched_CVE_2024_42302.nasl 1.3
  • 231963unpatched_CVE_2024_49889.nasl 1.3
  • 245720unpatched_CVE_2025_21493.nasl 1.2
  • 244017unpatched_CVE_2025_22113.nasl 1.3
  • 245731unpatched_CVE_2025_37775.nasl 1.2
  • 245705unpatched_CVE_2025_37853.nasl 1.2
  • 245687unpatched_CVE_2025_37865.nasl 1.2
  • 245669unpatched_CVE_2025_37994.nasl 1.2
  • 243997unpatched_CVE_2025_38018.nasl 1.3
  • 245663unpatched_CVE_2025_38136.nasl 1.2
  • 245667unpatched_CVE_2025_38206.nasl 1.2
  • 245712unpatched_CVE_2025_38254.nasl 1.2
  • 245717unpatched_CVE_2025_38273.nasl 1.2
  • 245697unpatched_CVE_2025_38286.nasl 1.2
  • 243986unpatched_CVE_2025_38304.nasl 1.3
  • 245713unpatched_CVE_2025_38313.nasl 1.2
  • 245735unpatched_CVE_2025_38342.nasl 1.2
  • 244029unpatched_CVE_2025_38371.nasl 1.3
  • 245710unpatched_CVE_2025_38401.nasl 1.2
  • 244006unpatched_CVE_2025_38458.nasl 1.3
  • 219479unpatched_CVE_2015_8845.nasl 1.3
  • 219990unpatched_CVE_2016_8660.nasl 1.3
  • 245747unpatched_CVE_2017_18216.nasl 1.2
  • 221302unpatched_CVE_2017_9048.nasl 1.3
  • 245842unpatched_CVE_2018_10878.nasl 1.2
  • 222081unpatched_CVE_2018_20836.nasl 1.3
  • 222435unpatched_CVE_2019_14897.nasl 1.3
  • 245833unpatched_CVE_2019_14901.nasl 1.2
  • 223108unpatched_CVE_2019_9506.nasl 1.3
  • 245847unpatched_CVE_2020_0433.nasl 1.2
  • 223361unpatched_CVE_2020_15802.nasl 1.3
  • 223476unpatched_CVE_2020_27820.nasl 1.3
  • 224465unpatched_CVE_2021_47258.nasl 1.3
  • 224363unpatched_CVE_2021_47376.nasl 1.3
  • 224493unpatched_CVE_2022_25313.nasl 1.3
  • 224581unpatched_CVE_2022_25836.nasl 1.3
  • 225244unpatched_CVE_2022_48864.nasl 1.3
  • 225192unpatched_CVE_2022_48947.nasl 1.3
  • 225349unpatched_CVE_2022_48986.nasl 1.3
  • 225369unpatched_CVE_2022_49227.nasl 1.3
  • 225306unpatched_CVE_2022_49292.nasl 1.3
  • 225778unpatched_CVE_2022_49349.nasl 1.3
  • 225202unpatched_CVE_2022_49353.nasl 1.3
  • 225208unpatched_CVE_2022_49360.nasl 1.3
  • 226649unpatched_CVE_2022_49540.nasl 1.3
  • 245845unpatched_CVE_2022_50149.nasl 1.2
  • 245770unpatched_CVE_2023_2985.nasl 1.2
  • 226634unpatched_CVE_2023_52464.nasl 1.3
  • 227774unpatched_CVE_2024_26758.nasl 1.3
  • 227708unpatched_CVE_2024_26771.nasl 1.3
  • 228180unpatched_CVE_2024_27052.nasl 1.3
  • 227741unpatched_CVE_2024_3446.nasl 1.3
  • 227806unpatched_CVE_2024_34750.nasl 1.3
  • 228319unpatched_CVE_2024_35807.nasl 1.3
  • 228330unpatched_CVE_2024_35838.nasl 1.3
  • 228439unpatched_CVE_2024_36902.nasl 1.3
  • 228332unpatched_CVE_2024_36927.nasl 1.3
  • 228400unpatched_CVE_2024_39486.nasl 1.3
  • 228460unpatched_CVE_2024_40930.nasl 1.3
  • 228506unpatched_CVE_2024_40984.nasl 1.3
  • 228544unpatched_CVE_2024_42268.nasl 1.3
  • 228428unpatched_CVE_2024_46751.nasl 1.3
  • 231092unpatched_CVE_2024_50028.nasl 1.3
  • 231069unpatched_CVE_2024_53240.nasl 1.3
  • 231087unpatched_CVE_2024_56604.nasl 1.3
  • 245763unpatched_CVE_2025_1369.nasl 1.2
  • 231046unpatched_CVE_2025_21722.nasl 1.3
  • 245855unpatched_CVE_2025_30685.nasl 1.2
  • 245824unpatched_CVE_2025_34034.nasl 1.2
  • 245764unpatched_CVE_2025_37739.nasl 1.2
  • 245769unpatched_CVE_2025_37755.nasl 1.2
  • 245766unpatched_CVE_2025_37789.nasl 1.2
  • 245806unpatched_CVE_2025_37792.nasl 1.2
  • 245796unpatched_CVE_2025_37808.nasl 1.2
  • 245871unpatched_CVE_2025_37851.nasl 1.2
  • 245787unpatched_CVE_2025_37886.nasl 1.2
  • 245755unpatched_CVE_2025_38011.nasl 1.2
  • 245759unpatched_CVE_2025_38036.nasl 1.2
  • 245813unpatched_CVE_2025_47273.nasl 1.2
  • 245768unpatched_CVE_2025_53506.nasl 1.2
  • 245760unpatched_CVE_2025_5916.nasl 1.2
  • 219163unpatched_CVE_2015_8817.nasl 1.3
  • 245912unpatched_CVE_2015_8839.nasl 1.2
  • 245900unpatched_CVE_2018_18021.nasl 1.2
  • 222569unpatched_CVE_2019_12382.nasl 1.3
  • 245919unpatched_CVE_2019_20426.nasl 1.2
  • 245930unpatched_CVE_2019_5489.nasl 1.2
  • 223689unpatched_CVE_2021_20208.nasl 1.2
  • 224476unpatched_CVE_2021_47113.nasl 1.3
  • 245935unpatched_CVE_2021_47145.nasl 1.2
  • 229701unpatched_CVE_2022_0759.nasl 1.2
  • 224509unpatched_CVE_2022_2588.nasl 1.3
  • 224590unpatched_CVE_2022_27239.nasl 1.2
  • 225554unpatched_CVE_2022_49453.nasl 1.3
  • 226953unpatched_CVE_2022_49720.nasl 1.3
  • 245926unpatched_CVE_2022_50133.nasl 1.2
  • 245896unpatched_CVE_2023_52705.nasl 1.2
  • 226879unpatched_CVE_2023_52784.nasl 1.3
  • 227565unpatched_CVE_2024_10394.nasl 1.2
  • 228102unpatched_CVE_2024_10396.nasl 1.2
  • 227545unpatched_CVE_2024_25739.nasl 1.3
  • 228578unpatched_CVE_2024_35899.nasl 1.3
  • 228571unpatched_CVE_2024_36004.nasl 1.3
  • 228472unpatched_CVE_2024_40903.nasl 1.3
  • 228618unpatched_CVE_2024_46750.nasl 1.3
  • 228450unpatched_CVE_2024_46835.nasl 1.3
  • 231107unpatched_CVE_2024_53097.nasl 1.4
  • 245946unpatched_CVE_2024_56180.nasl 1.2
  • 231145unpatched_CVE_2024_57940.nasl 1.3
  • 245888unpatched_CVE_2024_58089.nasl 1.2
  • 245916unpatched_CVE_2024_58098.nasl 1.2
  • 245887unpatched_CVE_2025_21969.nasl 1.2
  • 245948unpatched_CVE_2025_22874.nasl 1.2
  • 245921unpatched_CVE_2025_24201.nasl 1.2
  • 231130unpatched_CVE_2025_24928.nasl 1.3
  • 244247unpatched_CVE_2025_3415.nasl 1.2
  • 245910unpatched_CVE_2025_37770.nasl 1.2
  • 245925unpatched_CVE_2025_37801.nasl 1.2
  • 245886unpatched_CVE_2025_37864.nasl 1.2
  • 245957unpatched_CVE_2025_37878.nasl 1.2
  • 245955unpatched_CVE_2025_38042.nasl 1.2
  • 245940unpatched_CVE_2025_38075.nasl 1.2
  • 245958unpatched_CVE_2025_38093.nasl 1.2
  • 244558unpatched_CVE_2025_47917.nasl 1.2
  • 219005unpatched_CVE_2015_7837.nasl 1.3
  • 220504unpatched_CVE_2017_15649.nasl 1.3
  • 221217unpatched_CVE_2017_16537.nasl 1.3
  • 246320unpatched_CVE_2017_16913.nasl 1.2
  • 221599unpatched_CVE_2017_5969.nasl 1.3
  • 246333unpatched_CVE_2017_7187.nasl 1.2
  • 246204unpatched_CVE_2018_10880.nasl 1.2
  • 221827unpatched_CVE_2019_0154.nasl 1.3
  • 246268unpatched_CVE_2019_14896.nasl 1.2
  • 246137unpatched_CVE_2019_19447.nasl 1.2
  • 222844unpatched_CVE_2019_19530.nasl 1.3
  • 246281unpatched_CVE_2020_0432.nasl 1.2
  • 223323unpatched_CVE_2020_14390.nasl 1.3
  • 246219unpatched_CVE_2020_25669.nasl 1.2
  • 223508unpatched_CVE_2020_26559.nasl 1.3
  • 223468unpatched_CVE_2020_26560.nasl 1.3
  • 246128unpatched_CVE_2020_27675.nasl 1.2
  • 223772unpatched_CVE_2021_28713.nasl 1.3
  • 224247unpatched_CVE_2021_4440.nasl 1.3
  • 224396unpatched_CVE_2021_45346.nasl 1.3
  • 230204unpatched_CVE_2021_46909.nasl 1.3
  • 246330unpatched_CVE_2021_47324.nasl 1.2
  • 224440unpatched_CVE_2021_47378.nasl 1.3
  • 224323unpatched_CVE_2021_47428.nasl 1.3
  • 224374unpatched_CVE_2021_47656.nasl 1.3
  • 225765unpatched_CVE_2022_48672.nasl 1.3
  • 225666unpatched_CVE_2022_49124.nasl 1.3
  • 225620unpatched_CVE_2022_49370.nasl 1.3
  • 225559unpatched_CVE_2022_49407.nasl 1.3
  • 225640unpatched_CVE_2022_49408.nasl 1.3
  • 225217unpatched_CVE_2022_49430.nasl 1.3
  • 225580unpatched_CVE_2022_49449.nasl 1.3
  • 225509unpatched_CVE_2022_49456.nasl 1.3
  • 225201unpatched_CVE_2022_49457.nasl 1.3
  • 226511unpatched_CVE_2022_49525.nasl 1.3
  • 226331unpatched_CVE_2022_49670.nasl 1.3
  • 246309unpatched_CVE_2022_49754.nasl 1.2
  • 226400unpatched_CVE_2023_0597.nasl 1.3
  • 226330unpatched_CVE_2023_2176.nasl 1.3
  • 226456unpatched_CVE_2023_52622.nasl 1.3
  • 226509unpatched_CVE_2023_52624.nasl 1.3
  • 226524unpatched_CVE_2023_52626.nasl 1.3
  • 226362unpatched_CVE_2023_52641.nasl 1.3
  • 226461unpatched_CVE_2023_52831.nasl 1.3
  • 246179unpatched_CVE_2023_5517.nasl 1.2
  • 228151unpatched_CVE_2024_20996.nasl 1.3
  • 227675unpatched_CVE_2024_21008.nasl 1.3
  • 227473unpatched_CVE_2024_26672.nasl 1.3
  • 227644unpatched_CVE_2024_26733.nasl 1.3
  • 227628unpatched_CVE_2024_26989.nasl 1.3
  • 227989unpatched_CVE_2024_27010.nasl 1.3
  • 229043unpatched_CVE_2024_35814.nasl 1.3
  • 228974unpatched_CVE_2024_35827.nasl 1.3
  • 228905unpatched_CVE_2024_35896.nasl 1.4
  • 229024unpatched_CVE_2024_35947.nasl 1.3
  • 229019unpatched_CVE_2024_36025.nasl 1.3
  • 229079unpatched_CVE_2024_40971.nasl 1.3
  • 228984unpatched_CVE_2024_40977.nasl 1.3
  • 228987unpatched_CVE_2024_42125.nasl 1.3
  • 229014unpatched_CVE_2024_42312.nasl 1.3
  • 228971unpatched_CVE_2024_44931.nasl 1.4
  • 229015unpatched_CVE_2024_45000.nasl 1.3
  • 229049unpatched_CVE_2024_46828.nasl 1.3
  • 228973unpatched_CVE_2024_47718.nasl 1.4
  • 230765unpatched_CVE_2024_49928.nasl 1.3
  • 230876unpatched_CVE_2024_49954.nasl 1.4
  • 231951unpatched_CVE_2024_49975.nasl 1.4
  • 231893unpatched_CVE_2024_50012.nasl 1.4
  • 230784unpatched_CVE_2024_53052.nasl 1.4
  • 230849unpatched_CVE_2024_56544.nasl 1.3
  • 246284unpatched_CVE_2025_21520.nasl 1.2
  • 246258unpatched_CVE_2025_21856.nasl 1.2
  • 246223unpatched_CVE_2025_22107.nasl 1.2
  • 246167unpatched_CVE_2025_27614.nasl 1.2
  • 246213unpatched_CVE_2025_30688.nasl 1.2
  • 246236unpatched_CVE_2025_37917.nasl 1.2
  • 246323unpatched_CVE_2025_37959.nasl 1.2
  • 246341unpatched_CVE_2025_37985.nasl 1.2
  • 246171unpatched_CVE_2025_38054.nasl 1.2
  • 246317unpatched_CVE_2025_38083.nasl 1.2
  • 246208unpatched_CVE_2025_38124.nasl 1.2
  • 246157unpatched_CVE_2025_38129.nasl 1.2
  • 246342unpatched_CVE_2025_38131.nasl 1.2
  • 246252unpatched_CVE_2025_38158.nasl 1.2
  • 246132unpatched_CVE_2025_38249.nasl 1.2
  • 246181unpatched_CVE_2025_38337.nasl 1.2
  • 246245unpatched_CVE_2025_46701.nasl 1.2
  • 246337unpatched_CVE_2025_48924.nasl 1.2
  • 246283unpatched_CVE_2025_49007.nasl 1.2
  • 246334unpatched_CVE_2025_5917.nasl 1.2
  • 246316unpatched_CVE_2025_7783.nasl 1.2
  • 220319unpatched_CVE_2016_9604.nasl 1.3
  • 220657unpatched_CVE_2017_12762.nasl 1.3
  • 222920unpatched_CVE_2019_3460.nasl 1.3
  • 223209unpatched_CVE_2020_13765.nasl 1.3
  • 230217unpatched_CVE_2021_47429.nasl 1.3
  • 230066unpatched_CVE_2022_20166.nasl 1.3
  • 225412unpatched_CVE_2022_49029.nasl 1.3
  • 225684unpatched_CVE_2022_49094.nasl 1.3
  • 225488unpatched_CVE_2022_49102.nasl 1.3
  • 225442unpatched_CVE_2022_49117.nasl 1.3
  • 225432unpatched_CVE_2022_49279.nasl 1.3
  • 225702unpatched_CVE_2022_49455.nasl 1.3
  • 226775unpatched_CVE_2022_49479.nasl 1.3
  • 246361unpatched_CVE_2022_49989.nasl 1.2
  • 246404unpatched_CVE_2022_50164.nasl 1.2
  • 226712unpatched_CVE_2023_31082.nasl 1.3
  • 226831unpatched_CVE_2023_52475.nasl 1.3
  • 226754unpatched_CVE_2023_52498.nasl 1.3
  • 226805unpatched_CVE_2023_52640.nasl 1.3
  • 226734unpatched_CVE_2023_52731.nasl 1.3
  • 228258unpatched_CVE_2024_27434.nasl 1.3
  • 228552unpatched_CVE_2024_38564.nasl 1.3
  • 228558unpatched_CVE_2024_38629.nasl 1.3
  • 228383unpatched_CVE_2024_41062.nasl 1.3
  • 228492unpatched_CVE_2024_43856.nasl 1.3
  • 228508unpatched_CVE_2024_47692.nasl 1.4
  • 228470unpatched_CVE_2024_47707.nasl 1.4
  • 231725unpatched_CVE_2024_56757.nasl 1.3
  • 246366unpatched_CVE_2025_21880.nasl 1.2
  • 246352unpatched_CVE_2025_37811.nasl 1.2
  • 246348unpatched_CVE_2025_37822.nasl 1.2
  • 246369unpatched_CVE_2025_38087.nasl 1.2
  • 246387unpatched_CVE_2025_38099.nasl 1.2
  • 246382unpatched_CVE_2025_8225.nasl 1.2
  • 223393unpatched_CVE_2020_22669.nasl 1.2
  • 224964unpatched_CVE_2022_39955.nasl 1.2
  • 225025unpatched_CVE_2022_39956.nasl 1.3
  • 224947unpatched_CVE_2022_39957.nasl 1.2
  • 224978unpatched_CVE_2022_39958.nasl 1.2
  • 226391unpatched_CVE_2023_38199.nasl 1.2
  • 227228unpatched_CVE_2023_47108.nasl 1.2
  • 226993unpatched_CVE_2023_49295.nasl 1.2
  • 221430unpatched_CVE_2017_5967.nasl 1.3
  • 246517unpatched_CVE_2019_12615.nasl 1.2
  • 246514unpatched_CVE_2019_20636.nasl 1.2
  • 222953unpatched_CVE_2019_20934.nasl 1.3
  • 246558unpatched_CVE_2019_7222.nasl 1.2
  • 246566unpatched_CVE_2020_26147.nasl 1.2
  • 225802unpatched_CVE_2022_48818.nasl 1.3
  • 225788unpatched_CVE_2022_49149.nasl 1.3
  • 246533unpatched_CVE_2022_49964.nasl 1.2
  • 246495unpatched_CVE_2022_50147.nasl 1.2
  • 246520unpatched_CVE_2022_50167.nasl 1.2
  • 227322unpatched_CVE_2023_52680.nasl 1.3
  • 227221unpatched_CVE_2023_52915.nasl 1.3
  • 246498unpatched_CVE_2024_21490.nasl 1.2
  • 228083unpatched_CVE_2024_21823.nasl 1.3
  • 228177unpatched_CVE_2024_26605.nasl 1.3
  • 228136unpatched_CVE_2024_27079.nasl 1.3
  • 228758unpatched_CVE_2024_36928.nasl 1.3
  • 228729unpatched_CVE_2024_38608.nasl 1.3
  • 228747unpatched_CVE_2024_42238.nasl 1.3
  • 231455unpatched_CVE_2024_50022.nasl 1.3
  • 231514unpatched_CVE_2024_53146.nasl 1.3
  • 231421unpatched_CVE_2024_57929.nasl 1.3
  • 231408unpatched_CVE_2024_6345.nasl 1.3
  • 246515unpatched_CVE_2025_21494.nasl 1.2
  • 246570unpatched_CVE_2025_21577.nasl 1.2
  • 246542unpatched_CVE_2025_21979.nasl 1.2
  • 246546unpatched_CVE_2025_22128.nasl 1.2
  • 246537unpatched_CVE_2025_37786.nasl 1.2
  • 246525unpatched_CVE_2025_37861.nasl 1.2
  • 246565unpatched_CVE_2025_37869.nasl 1.2
  • 246507unpatched_CVE_2025_37884.nasl 1.2
  • 246508unpatched_CVE_2025_37931.nasl 1.2
  • 246571unpatched_CVE_2025_38272.nasl 1.2
  • 246535unpatched_CVE_2025_38324.nasl 1.2
  • 246531unpatched_CVE_2025_38436.nasl 1.2
  • 246521unpatched_CVE_2025_38437.nasl 1.2
  • 221777unpatched_CVE_2017_7273.nasl 1.3
  • 222558unpatched_CVE_2019_12155.nasl 1.3
  • 222739unpatched_CVE_2019_19602.nasl 1.3
  • 246993unpatched_CVE_2020_0465.nasl 1.2
  • 229953unpatched_CVE_2020_25625.nasl 1.4
  • 246963unpatched_CVE_2020_26145.nasl 1.2
  • 223722unpatched_CVE_2021_29155.nasl 1.3
  • 230173unpatched_CVE_2021_47186.nasl 1.3
  • 224776unpatched_CVE_2022_3344.nasl 1.3
  • 224911unpatched_CVE_2022_40982.nasl 1.3
  • 225678unpatched_CVE_2022_48987.nasl 1.3
  • 225744unpatched_CVE_2022_49175.nasl 1.3
  • 225455unpatched_CVE_2022_49394.nasl 1.3
  • 227160unpatched_CVE_2022_49460.nasl 1.3
  • 227163unpatched_CVE_2022_49504.nasl 1.3
  • 227191unpatched_CVE_2022_49526.nasl 1.3
  • 246955unpatched_CVE_2022_50166.nasl 1.2
  • 227108unpatched_CVE_2023_52595.nasl 1.3
  • 227181unpatched_CVE_2023_52663.nasl 1.3
  • 246939unpatched_CVE_2024_21198.nasl 1.2
  • 227963unpatched_CVE_2024_26982.nasl 1.3
  • 227953unpatched_CVE_2024_26990.nasl 1.3
  • 229127unpatched_CVE_2024_35952.nasl 1.3
  • 228705unpatched_CVE_2024_36489.nasl 1.3
  • 229146unpatched_CVE_2024_40901.nasl 1.3
  • 229189unpatched_CVE_2024_40976.nasl 1.3
  • 228821unpatched_CVE_2024_41057.nasl 1.3
  • 229100unpatched_CVE_2024_43865.nasl 1.3
  • 229196unpatched_CVE_2024_46742.nasl 1.3
  • 231498unpatched_CVE_2024_52615.nasl 1.3
  • 231485unpatched_CVE_2024_56602.nasl 1.3
  • 246981unpatched_CVE_2025_21521.nasl 1.2
  • 246991unpatched_CVE_2025_21839.nasl 1.2
  • 246946unpatched_CVE_2025_22068.nasl 1.2
  • 246983unpatched_CVE_2025_22109.nasl 1.2
  • 246956unpatched_CVE_2025_37749.nasl 1.2
  • 246986unpatched_CVE_2025_37816.nasl 1.2
  • 246984unpatched_CVE_2025_37881.nasl 1.2
  • 246961unpatched_CVE_2025_37945.nasl 1.2
  • 246936unpatched_CVE_2025_37949.nasl 1.2
  • 246934unpatched_CVE_2025_38101.nasl 1.2
  • 246945unpatched_CVE_2025_38201.nasl 1.2
  • 246948unpatched_CVE_2025_38267.nasl 1.2
  • 246953unpatched_CVE_2025_38287.nasl 1.2
  • 246990unpatched_CVE_2025_38412.nasl 1.2
  • 246985unpatched_CVE_2025_6021.nasl 1.2
  • 70838zabbix_frontend_default_credentials.nasl 1.10
  • 237248vmware_vcenter_server_vmsa-2025-0010_CVE-2025-41228.nasl 1.5
  • 80963ibm_storwize_detect.nbin 1.341
  • 194984fedora_2024-11821b16ac.nasl 1.2
  • 194987fedora_2024-7a57842ec3.nasl 1.2
  • 211234fedora_2024-c5909efa5c.nasl 1.2
  • 194986fedora_2024-fae33e6e9f.nasl 1.2
  • 200722openSUSE-2024-0167-1.nasl 1.2
  • 202025smb_nt_ms24_jul_office.nasl 1.7
  • 202185smb_nt_ms24_jul_office_c2r.nasl 1.6
  • 126183PhotonOS_PHSA-2019-3_0-0020_krb5.nasl 1.5
  • 126184PhotonOS_PHSA-2019-3_0-0020_nss.nasl 1.8
  • 126474PhotonOS_PHSA-2019-3_0-0022_binutils.nasl 1.6
  • 128151PhotonOS_PHSA-2019-3_0-0024_apache.nasl 1.5
  • 128152PhotonOS_PHSA-2019-3_0-0024_glib.nasl 1.5
  • 128153PhotonOS_PHSA-2019-3_0-0024_gnupg.nasl 1.6
  • 128154PhotonOS_PHSA-2019-3_0-0024_libxml2.nasl 1.8
  • 128155PhotonOS_PHSA-2019-3_0-0024_libxslt.nasl 1.6
  • 128156PhotonOS_PHSA-2019-3_0-0024_ntp.nasl 1.6
  • 128157PhotonOS_PHSA-2019-3_0-0024_oniguruma.nasl 1.5
  • 128158PhotonOS_PHSA-2019-3_0-0024_python2.nasl 1.6
  • 128159PhotonOS_PHSA-2019-3_0-0024_redis.nasl 1.5
  • 128160PhotonOS_PHSA-2019-3_0-0024_systemd.nasl 1.5
  • 128161PhotonOS_PHSA-2019-3_0-0024_unzip.nasl 1.6
  • 128162PhotonOS_PHSA-2019-3_0-0024_zeromq.nasl 1.5
  • 128728PhotonOS_PHSA-2019-3_0-0027_ansible.nasl 1.6
  • 130124PhotonOS_PHSA-2019-3_0-0031_binutils.nasl 1.5
  • 130125PhotonOS_PHSA-2019-3_0-0031_kubernetes.nasl 1.6
  • 130126PhotonOS_PHSA-2019-3_0-0031_python2.nasl 1.5
  • 130111PhotonOS_PHSA-2019-3_0-0032_curl.nasl 1.5
  • 130112PhotonOS_PHSA-2019-3_0-0032_libvirt.nasl 1.5
  • 130113PhotonOS_PHSA-2019-3_0-0032_openssl.nasl 1.6
  • 130119PhotonOS_PHSA-2019-3_0-0034_libpcap.nasl 1.5
  • 130120PhotonOS_PHSA-2019-3_0-0034_linux.nasl 1.7
  • 130121PhotonOS_PHSA-2019-3_0-0034_rsyslog.nasl 1.5
  • 130122PhotonOS_PHSA-2019-3_0-0034_tcpdump.nasl 1.6
  • 130123PhotonOS_PHSA-2019-3_0-0034_yarn.nasl 1.6
  • 131762PhotonOS_PHSA-2019-3_0-0044_dhcp.nasl 1.5
  • 133806PhotonOS_PHSA-2020-3_0-0057_bash.nasl 1.5
  • 133807PhotonOS_PHSA-2020-3_0-0057_libsolv.nasl 1.5
  • 133808PhotonOS_PHSA-2020-3_0-0057_nginx.nasl 1.6
  • 133809PhotonOS_PHSA-2020-3_0-0057_python2.nasl 1.7
  • 133810PhotonOS_PHSA-2020-3_0-0057_yarn.nasl 1.6
  • 133804PhotonOS_PHSA-2020-3_0-0058_ansible.nasl 1.6
  • 133805PhotonOS_PHSA-2020-3_0-0058_cloud.nasl 1.5
  • 137720PhotonOS_PHSA-2020-3_0-0103_glib.nasl 1.6
  • 137721PhotonOS_PHSA-2020-3_0-0103_glibc.nasl 1.5
  • 137722PhotonOS_PHSA-2020-3_0-0103_gnutls.nasl 1.5
  • 137723PhotonOS_PHSA-2020-3_0-0103_kibana.nasl 1.7
  • 137724PhotonOS_PHSA-2020-3_0-0103_openssh.nasl 1.5
  • 137725PhotonOS_PHSA-2020-3_0-0103_systemd.nasl 1.5
  • 137782PhotonOS_PHSA-2020-3_0-0104_libjpeg.nasl 1.6
  • 137783PhotonOS_PHSA-2020-3_0-0104_libvirt.nasl 1.6
  • 137784PhotonOS_PHSA-2020-3_0-0104_perl.nasl 1.7
  • 139043PhotonOS_PHSA-2020-3_0-0118_mysql.nasl 1.8
  • 139044PhotonOS_PHSA-2020-3_0-0118_python2.nasl 1.7
  • 139045PhotonOS_PHSA-2020-3_0-0118_python3.nasl 1.7
  • 139076PhotonOS_PHSA-2020-3_0-0119_linux.nasl 1.6
  • 139077PhotonOS_PHSA-2020-3_0-0119_openjdk11.nasl 1.6
  • 139078PhotonOS_PHSA-2020-3_0-0119_openjdk8.nasl 1.6
  • 139699PhotonOS_PHSA-2020-3_0-0127_linux.nasl 1.5
  • 140409PhotonOS_PHSA-2020-3_0-0135_bindutils.nasl 1.7
  • 140410PhotonOS_PHSA-2020-3_0-0135_elasticsearch.nasl 1.5
  • 140411PhotonOS_PHSA-2020-3_0-0135_kibana.nasl 1.5
  • 140457PhotonOS_PHSA-2020-3_0-0138_net.nasl 1.7
  • 140702PhotonOS_PHSA-2020-3_0-0141_commons.nasl 1.6
  • 140703PhotonOS_PHSA-2020-3_0-0141_openssl.nasl 1.6
  • 140705PhotonOS_PHSA-2020-3_0-0142_cifs.nasl 1.6
  • 140706PhotonOS_PHSA-2020-3_0-0142_kubernetes.nasl 1.6
  • 140707PhotonOS_PHSA-2020-3_0-0142_libxml2.nasl 1.6
  • 140708PhotonOS_PHSA-2020-3_0-0142_linux.nasl 1.5
  • 140785PhotonOS_PHSA-2020-3_0-0144_linux.nasl 1.7
  • 141094PhotonOS_PHSA-2020-3_0-0145_linux.nasl 1.6
  • 143379PhotonOS_PHSA-2020-3_0-0163_consul.nasl 1.6
  • 143248PhotonOS_PHSA-2020-3_0-0163_linux.nasl 1.13
  • 143247PhotonOS_PHSA-2020-3_0-0163_ruby.nasl 1.6
  • 143250PhotonOS_PHSA-2020-3_0-0164_libgd.nasl 1.7
  • 143251PhotonOS_PHSA-2020-3_0-0164_librepo.nasl 1.6
  • 143252PhotonOS_PHSA-2020-3_0-0164_postgresql.nasl 1.9
  • 144064PhotonOS_PHSA-2020-3_0-0173_go.nasl 1.6
  • 146777PhotonOS_PHSA-2021-3_0-0197_mysql.nasl 1.9
  • 146778PhotonOS_PHSA-2021-3_0-0197_unbound.nasl 1.6
  • 147953PhotonOS_PHSA-2021-3_0-0208_apache.nasl 1.5
  • 148293PhotonOS_PHSA-2021-3_0-0213_glib.nasl 1.6
  • 148292PhotonOS_PHSA-2021-3_0-0213_nodejs.nasl 1.6
  • 148291PhotonOS_PHSA-2021-3_0-0213_subversion.nasl 1.7
  • 148341PhotonOS_PHSA-2021-3_0-0215_curl.nasl 1.6
  • 148342PhotonOS_PHSA-2021-3_0-0215_openvswitch.nasl 1.6
  • 149283PhotonOS_PHSA-2021-3_0-0229_linux.nasl 1.5
  • 149289PhotonOS_PHSA-2021-3_0-0231_mysql.nasl 1.8
  • 149829PhotonOS_PHSA-2021-3_0-0236_cifs.nasl 1.5
  • 149828PhotonOS_PHSA-2021-3_0-0236_unbound.nasl 1.5
  • 149833PhotonOS_PHSA-2021-3_0-0237_linux.nasl 1.6
  • 150039PhotonOS_PHSA-2021-3_0-0243_curl.nasl 1.7
  • 150040PhotonOS_PHSA-2021-3_0-0243_linux.nasl 1.7
  • 150041PhotonOS_PHSA-2021-3_0-0243_nginx.nasl 1.10
  • 150909PhotonOS_PHSA-2021-3_0-0254_libjpeg.nasl 1.6
  • 150911PhotonOS_PHSA-2021-3_0-0254_nss.nasl 1.5
  • 150910PhotonOS_PHSA-2021-3_0-0254_zookeeper.nasl 1.7
  • 153184PhotonOS_PHSA-2021-3_0-0257_httpd.nasl 1.8
  • 153185PhotonOS_PHSA-2021-3_0-0257_libgcrypt.nasl 1.6
  • 151956PhotonOS_PHSA-2021-3_0-0269_containerd.nasl 1.8
  • 151955PhotonOS_PHSA-2021-3_0-0269_squid.nasl 1.6
  • 152083PhotonOS_PHSA-2021-3_0-0273_curl.nasl 1.12
  • 152388PhotonOS_PHSA-2021-3_0-0278_linux.nasl 1.6
  • 153045PhotonOS_PHSA-2021-3_0-0294_go.nasl 1.9
  • 155319PhotonOS_PHSA-2021-3_0-0327_bindutils.nasl 1.7
  • 155321PhotonOS_PHSA-2021-3_0-0327_libgcrypt.nasl 1.7
  • 155320PhotonOS_PHSA-2021-3_0-0327_mysql.nasl 1.9
  • 156583PhotonOS_PHSA-2021-3_0-0342_krb5.nasl 1.10
  • 136099PhotonOS_PHSA-2020-3_0-0084_kubernetes.nasl 1.6
  • 136100PhotonOS_PHSA-2020-3_0-0084_openjdk11.nasl 1.6
  • 148909PhotonOS_PHSA-2021-4_0-0012_nettle.nasl 1.5
  • 148910PhotonOS_PHSA-2021-4_0-0012_rust.nasl 1.6
  • 253052apple_ios_1862_check.nbin 1.3
  • 251383al2023_ALAS2023-2025-1152.nasl 1.2
  • 252306al2_ALASNGINX1-2025-009.nasl 1.2
  • 252963manageengine-supportcenter-CVE-2025-8309.nasl 1.2
  • 252962manageengine_assetexplorer_cve-2025-8309.nasl 1.2
  • 253431postgresql_20250814.nasl 1.2
  • 253436debian_DSA-5981.nasl 1.2
  • 249249f5_bigip_SOL000152001.nasl 1.2
  • 250297freebsd_pkg_eb03714d79f011f0b4c1ac5afc632ba3.nasl 1.2
  • 249351freebsd_pkg_fc048b51790911f090a26cc21735f730.nasl 1.2
  • 253056macos_124927.nasl 1.3
  • 253051macos_124928.nasl 1.3
  • 253055macos_124929.nasl 1.3
  • 252326macos_firefox_115_27_esr.nasl 1.2
  • 252323macos_firefox_128_14_esr.nasl 1.2
  • 252314macos_firefox_140_2_esr.nasl 1.2
  • 252320macos_firefox_142_0.nasl 1.2
  • 252325macos_thunderbird_128_14.nasl 1.2
  • 252319macos_thunderbird_140_2.nasl 1.2
  • 252313macos_thunderbird_142_0.nasl 1.2
  • 252304macosx_google_chrome_139_0_7258_138.nasl 1.2
  • 253510spring_framework_CVE-2025-41242.nasl 1.2
  • 252968PhotonOS_PHSA-2025-4_0-0852_nginx.nasl 1.2
  • 252967PhotonOS_PHSA-2025-5_0-0596_nginx.nasl 1.2
  • 252259suse_SU-2025-02842-1.nasl 1.2
  • 249353websphere_7242172.nasl 1.2
  • 252961autodesk_autocad_adsk-sa-2025-0017.nasl 1.2
  • 252969foxit_pdf_editor_13_2.nasl 1.2
  • 253058foxit_pdf_editor_2025_2.nasl 1.3
  • 253057foxit_reader_2025_2.nasl 1.2
  • 252305google_chrome_139_0_7258_138.nasl 1.2
  • 250296microsoft_edge_chromium_138_0_3351_140.nasl 1.2
  • 250295microsoft_edge_chromium_139_0_3405_102.nasl 1.2
  • 252327mozilla_firefox_115_27_esr.nasl 1.2
  • 252322mozilla_firefox_128_14_esr.nasl 1.2
  • 252315mozilla_firefox_140_2_esr.nasl 1.2
  • 252321mozilla_firefox_142_0.nasl 1.2
  • 252324mozilla_thunderbird_128_14.nasl 1.2
  • 252318mozilla_thunderbird_140_2.nasl 1.2
  • 252312mozilla_thunderbird_142_0.nasl 1.2
  • 252960palo_alto_globalprotect_CVE-2025-2183.nasl 1.2
  • 213084pandas_CVE-2024-9880.nasl 1.6
  • 253042cisco-sa-ise-file-upload-qksX6C8g.nasl 1.2
  • 95962f5_bigip_SOL14338030.nasl 3.11
  • 95937f5_bigip_SOL14614344.nasl 3.9
  • 95938f5_bigip_SOL16712298.nasl 3.12
  • 95940f5_bigip_SOL24322529.nasl 3.8
  • 150465f5_bigip_SOL51674118.nasl 1.7
  • 252976unpatched_CVE_2021_2144.nasl 1.2
new
  • 253631unpatched_CVE_2020_12317.nasl 1.1
  • 253633unpatched_CVE_2021_0165.nasl 1.1
  • 253628unpatched_CVE_2021_0173.nasl 1.1
  • 253627unpatched_CVE_2021_0176.nasl 1.1
  • 253634unpatched_CVE_2021_33113.nasl 1.1
  • 253629unpatched_CVE_2021_33115.nasl 1.1
  • 253632unpatched_CVE_2021_33139.nasl 1.1
  • 253625unpatched_CVE_2023_25951.nasl 1.1
  • 253626unpatched_CVE_2023_28374.nasl 1.1
  • 253630unpatched_CVE_2023_34983.nasl 1.1
  • 253635unpatched_CVE_2023_44442.nasl 1.1
  • 253594unpatched_CVE_2016_6265.nasl 1.1
  • 253615unpatched_CVE_2016_6525.nasl 1.1
  • 253601unpatched_CVE_2016_8674.nasl 1.1
  • 253612unpatched_CVE_2017_14686.nasl 1.1
  • 253617unpatched_CVE_2017_14687.nasl 1.1
  • 253610unpatched_CVE_2017_15369.nasl 1.1
  • 253593unpatched_CVE_2017_15587.nasl 1.1
  • 253602unpatched_CVE_2017_17858.nasl 1.1
  • 253590unpatched_CVE_2017_17866.nasl 1.1
  • 253603unpatched_CVE_2017_5991.nasl 1.1
  • 253595unpatched_CVE_2017_6060.nasl 1.1
  • 253614unpatched_CVE_2018_1000051.nasl 1.1
  • 253591unpatched_CVE_2018_10289.nasl 1.1
  • 253613unpatched_CVE_2018_16647.nasl 1.1
  • 253596unpatched_CVE_2018_16648.nasl 1.1
  • 253599unpatched_CVE_2018_18662.nasl 1.1
  • 253620unpatched_CVE_2018_19777.nasl 1.1
  • 253608unpatched_CVE_2018_19882.nasl 1.1
  • 253597unpatched_CVE_2018_5686.nasl 1.1
  • 253606unpatched_CVE_2018_6187.nasl 1.1
  • 253616unpatched_CVE_2018_6192.nasl 1.1
  • 253611unpatched_CVE_2018_6544.nasl 1.1
  • 253609unpatched_CVE_2019_13290.nasl 1.1
  • 253623unpatched_CVE_2019_6130.nasl 1.1
  • 253598unpatched_CVE_2019_6131.nasl 1.1
  • 253592unpatched_CVE_2020_16600.nasl 1.1
  • 253622unpatched_CVE_2020_19609.nasl 1.1
  • 253607unpatched_CVE_2020_26519.nasl 1.1
  • 253621unpatched_CVE_2021_3407.nasl 1.1
  • 253619unpatched_CVE_2021_37220.nasl 1.1
  • 253604unpatched_CVE_2023_51106.nasl 1.1
  • 253605unpatched_CVE_2024_4981.nasl 1.1
  • 253600unpatched_CVE_2025_5318.nasl 1.1
  • 253618unpatched_CVE_2025_5987.nasl 1.1
  • 253587unpatched_CVE_2025_3770.nasl 1.1
  • 253586unpatched_CVE_2025_50952.nasl 1.1
  • 253585unpatched_CVE_2025_54798.nasl 1.1
  • 253573unpatched_CVE_2020_8165.nasl 1.1
  • 253563unpatched_CVE_2021_22096.nasl 1.1
  • 253568unpatched_CVE_2021_43859.nasl 1.1
  • 253556unpatched_CVE_2022_21449.nasl 1.1
  • 253555unpatched_CVE_2022_22965.nasl 1.1
  • 253575unpatched_CVE_2024_12380.nasl 1.1
  • 253561unpatched_CVE_2024_13054.nasl 1.1
  • 253559unpatched_CVE_2024_5528.nasl 1.1
  • 253580unpatched_CVE_2024_7102.nasl 1.1
  • 253571unpatched_CVE_2024_8244.nasl 1.1
  • 253576unpatched_CVE_2024_8266.nasl 1.1
  • 253565unpatched_CVE_2024_9870.nasl 1.1
  • 253564unpatched_CVE_2025_0362.nasl 1.1
  • 253582unpatched_CVE_2025_0376.nasl 1.1
  • 253566unpatched_CVE_2025_0652.nasl 1.1
  • 253583unpatched_CVE_2025_1042.nasl 1.1
  • 253560unpatched_CVE_2025_1072.nasl 1.1
  • 253577unpatched_CVE_2025_1198.nasl 1.1
  • 253569unpatched_CVE_2025_1212.nasl 1.1
  • 253572unpatched_CVE_2025_1540.nasl 1.1
  • 253567unpatched_CVE_2025_1677.nasl 1.1
  • 253579unpatched_CVE_2025_45765.nasl 1.1
  • 253584unpatched_CVE_2025_47183.nasl 1.1
  • 253570unpatched_CVE_2025_47219.nasl 1.1
  • 253562unpatched_CVE_2025_47806.nasl 1.1
  • 253557unpatched_CVE_2025_47807.nasl 1.1
  • 253574unpatched_CVE_2025_47808.nasl 1.1
  • 253558unpatched_CVE_2025_47908.nasl 1.1
  • 253578unpatched_CVE_2025_55014.nasl 1.1
  • 253581unpatched_CVE_2025_8585.nasl 1.1
  • 253551unpatched_CVE_2018_16384.nasl 1.1
  • 253548unpatched_CVE_2019_11387.nasl 1.1
  • 253552unpatched_CVE_2019_13464.nasl 1.1
  • 253545unpatched_CVE_2021_35368.nasl 1.1
  • 253554unpatched_CVE_2021_3982.nasl 1.1
  • 253550unpatched_CVE_2023_2253.nasl 1.1
  • 253544unpatched_CVE_2025_26528.nasl 1.1
  • 253553unpatched_CVE_2025_26529.nasl 1.1
  • 253547unpatched_CVE_2025_8732.nasl 1.1
  • 253542unpatched_CVE_2025_8733.nasl 1.1
  • 253543unpatched_CVE_2025_8734.nasl 1.1
  • 253546unpatched_CVE_2025_8735.nasl 1.1
  • 253549unpatched_CVE_2025_8736.nasl 1.1
  • 253588nginx-CVE-2025-53859.nasl 1.1
  • 253648craftcms_CVE-2025-35939.nasl 1.1
  • 253652dell_bios_dsa-2025-299_idrac.nasl 1.1
  • 253651dell_bios_dsa-2025-299.nasl 1.1
  • 245205liferay_7_4_3_132.nasl 1.3
  • 253650cisco-sa-fmc-radius-rce-TNBKf79.nasl 1.1
  • 253649commvault_CV_2025_08_1-4.nasl 1.1
  • 253660f5_bigip_SOL000153040.nasl 1.1
  • 253661f5_bigip_SOL000153042.nasl 1.1
  • 253644suse_SU-2025-02933-1.nasl 1.1
  • 253639suse_SU-2025-02934-1.nasl 1.1
  • 253642suse_SU-2025-02936-1.nasl 1.1
  • 253643suse_SU-2025-02937-1.nasl 1.1
  • 253647suse_SU-2025-02943-1.nasl 1.1
  • 253640suse_SU-2025-02944-1.nasl 1.1
  • 253645suse_SU-2025-02945-1.nasl 1.1
  • 253641suse_SU-2025-02954-1.nasl 1.1
  • 253646suse_SU-2025-02955-1.nasl 1.1
  • 253638suse_SU-2025-02938-1.nasl 1.1
  • 253637suse_SU-2025-02942-1.nasl 1.1
  • 253636suse_SU-2025-02948-1.nasl 1.1
  • 253589macos_intellij_idea_2025_2.nasl 1.1
  • 253624teamcity_2025_07_1.nasl 1.1
  • 253654oraclelinux_ELSA-2025-14009.nasl 1.1
  • 253655oraclelinux_ELSA-2025-14179.nasl 1.1
  • 253653ubuntu_USN-7709-1.nasl 1.1
  • 253667alma_linux_ALSA-2025-13962.nasl 1.1
  • 253668alma_linux_ALSA-2025-14181.nasl 1.1
  • 253664nutanix_NXSA-AHV-10_0_1_2.nasl 1.1
  • 253665nutanix_NXSA-AHV-20230302_103053.nasl 1.1
  • 253666debian_DLA-4278.nasl 1.1
  • 253662fedora_2025-d6e22cfe3d.nasl 1.1
  • 253663fedora_2025-f2bcb1f99e.nasl 1.1