nessus Plugin Feed 202511072355Nov 7, 2025, 11:55 PM

modified detection
  • 170395pam_database_auto_collect.nbin 1.157
  • 158720al2_ALAS-2022-1761.nasl 1.13
  • 161456al2_ALASKERNEL-5_4-2022-023.nasl 1.10
  • 252404unpatched_CVE_2024_57520.nasl 1.4
  • 245479unpatched_CVE_2025_22020.nasl 1.10
  • 246815unpatched_CVE_2025_22036.nasl 1.9
  • 244674unpatched_CVE_2025_22050.nasl 1.10
  • 250138unpatched_CVE_2025_22062.nasl 1.11
  • 247023unpatched_CVE_2025_22064.nasl 1.9
  • 253782unpatched_CVE_2025_37803.nasl 1.10
  • 252419unpatched_CVE_2025_43212.nasl 1.5
  • 265859unpatched_CVE_2025_43272.nasl 1.9
  • 253525unpatched_CVE_2025_47907.nasl 1.7
  • 265888unpatched_CVE_2025_9900.nasl 1.10
  • 160459al2_ALASKERNEL-5_10-2022-002.nasl 1.35
  • 244985unpatched_CVE_2021_47294.nasl 1.7
  • 249911unpatched_CVE_2021_47330.nasl 1.8
  • 260232unpatched_CVE_2022_4900.nasl 1.3
  • 226421unpatched_CVE_2023_52574.nasl 1.8
  • 247227unpatched_CVE_2024_11831.nasl 1.6
  • 227643unpatched_CVE_2024_24783.nasl 1.4
  • 227843unpatched_CVE_2024_34158.nasl 1.4
  • 229349unpatched_CVE_2024_38612.nasl 1.9
  • 228451unpatched_CVE_2024_4068.nasl 1.8
  • 228965unpatched_CVE_2024_46679.nasl 1.10
  • 231572unpatched_CVE_2024_56767.nasl 1.8
  • 230728unpatched_CVE_2024_8088.nasl 1.7
  • 231225unpatched_CVE_2024_9675.nasl 1.4
  • 269642unpatched_CVE_2025_11212.nasl 1.3
  • 269567unpatched_CVE_2025_11215.nasl 1.3
  • 274370unpatched_CVE_2025_12725.nasl 1.2
  • 274368unpatched_CVE_2025_12727.nasl 1.2
  • 274369unpatched_CVE_2025_12728.nasl 1.2
  • 252115unpatched_CVE_2025_21587.nasl 1.4
  • 246655unpatched_CVE_2025_21867.nasl 1.8
  • 244154unpatched_CVE_2025_22018.nasl 1.9
  • 245068unpatched_CVE_2025_22021.nasl 1.10
  • 247460unpatched_CVE_2025_22027.nasl 1.10
  • 246469unpatched_CVE_2025_22035.nasl 1.9
  • 244732unpatched_CVE_2025_22044.nasl 1.10
  • 244322unpatched_CVE_2025_22045.nasl 1.10
  • 245239unpatched_CVE_2025_22054.nasl 1.8
  • 246946unpatched_CVE_2025_22068.nasl 1.10
  • 247165unpatched_CVE_2025_22070.nasl 1.8
  • 249751unpatched_CVE_2025_22073.nasl 1.9
  • 245363unpatched_CVE_2025_22079.nasl 1.9
  • 244872unpatched_CVE_2025_22089.nasl 1.10
  • 243657unpatched_CVE_2025_22090.nasl 1.10
  • 244441unpatched_CVE_2025_22097.nasl 1.12
  • 252418unpatched_CVE_2025_31273.nasl 1.5
  • 247270unpatched_CVE_2025_37750.nasl 1.8
  • 249660unpatched_CVE_2025_37823.nasl 1.9
  • 243604unpatched_CVE_2025_37937.nasl 1.9
  • 247929unpatched_CVE_2025_38240.nasl 1.8
  • 272053unpatched_CVE_2025_40104.nasl 1.4
  • 252411unpatched_CVE_2025_43211.nasl 1.5
  • 252421unpatched_CVE_2025_43227.nasl 1.5
  • 252413unpatched_CVE_2025_43265.nasl 1.5
  • 251929unpatched_CVE_2025_43962.nasl 1.8
  • 274086unpatched_CVE_2025_47151.nasl 1.3
  • 272309unpatched_CVE_2025_52881.nasl 1.4
  • 271816unpatched_CVE_2025_55752.nasl 1.5
  • 271882unpatched_CVE_2025_62229.nasl 1.8
  • 274082unpatched_CVE_2025_64458.nasl 1.2
  • 250125unpatched_CVE_2025_6965.nasl 1.5
  • 274363gladinet_centrestack_CVE-2025-11371.nasl 1.2
  • 272742linanto_control_web_panel_CVE-2025-48703.nasl 1.2
  • 234751PhotonOS_PHSA-2025-5_0-0508_sqlite.nasl 1.3
  • 265505unpatched_CVE_2022_50406.nasl 1.7
  • 226175unpatched_CVE_2023_28746.nasl 1.4
  • 250370unpatched_CVE_2023_43804.nasl 1.3
  • 250986unpatched_CVE_2023_45803.nasl 1.4
  • 226982unpatched_CVE_2023_52650.nasl 1.10
  • 248651unpatched_CVE_2023_53034.nasl 1.10
  • 228309unpatched_CVE_2024_27316.nasl 1.4
  • 230450unpatched_CVE_2024_58002.nasl 1.8
  • 243704unpatched_CVE_2024_58092.nasl 1.9
  • 269640unpatched_CVE_2025_11205.nasl 1.3
  • 269531unpatched_CVE_2025_11206.nasl 1.3
  • 271162unpatched_CVE_2025_11460.nasl 1.3
  • 272263unpatched_CVE_2025_11563.nasl 1.4
  • 274372unpatched_CVE_2025_12729.nasl 1.2
  • 231353unpatched_CVE_2025_21731.nasl 1.10
  • 231663unpatched_CVE_2025_21790.nasl 1.10
  • 249485unpatched_CVE_2025_22080.nasl 1.8
  • 248047unpatched_CVE_2025_22871.nasl 1.7
  • 252422unpatched_CVE_2025_31278.nasl 1.5
  • 249038unpatched_CVE_2025_38152.nasl 1.9
  • 248294unpatched_CVE_2025_39728.nasl 1.9
  • 274080unpatched_CVE_2025_46404.nasl 1.2
  • 244415unpatched_CVE_2025_4802.nasl 1.3
  • 265893unpatched_CVE_2025_59798.nasl 1.5
  • 265894unpatched_CVE_2025_59799.nasl 1.5
  • 272130unpatched_CVE_2025_6075.nasl 1.3
  • 271921unpatched_CVE_2025_62230.nasl 1.8
  • 177687al2023_ALAS2023-2023-230.nasl 1.4
  • 230656unpatched_CVE_2024_50302.nasl 1.10
  • 249589unpatched_CVE_2025_22065.nasl 1.10
  • 229370unpatched_CVE_2024_43802.nasl 1.6
  • 229348unpatched_CVE_2024_4741.nasl 1.6
  • 230543unpatched_CVE_2024_53150.nasl 1.9
  • 248840unpatched_CVE_2024_5535.nasl 1.5
  • 231127unpatched_CVE_2024_57995.nasl 1.9
  • 231067unpatched_CVE_2024_6485.nasl 1.4
  • 269628unpatched_CVE_2025_11207.nasl 1.3
  • 269586unpatched_CVE_2025_11209.nasl 1.3
  • 269622unpatched_CVE_2025_11216.nasl 1.3
  • 231544unpatched_CVE_2025_21791.nasl 1.10
  • 245312unpatched_CVE_2025_22039.nasl 1.8
  • 247243unpatched_CVE_2025_22042.nasl 1.9
  • 248249unpatched_CVE_2025_22053.nasl 1.10
  • 248704unpatched_CVE_2025_22066.nasl 1.9
  • 249813unpatched_CVE_2025_38637.nasl 1.9
  • 247450unpatched_CVE_2025_6558.nasl 1.5
  • 217819unpatched_CVE_2013_0340.nasl 1.5
  • 250770unpatched_CVE_2021_27212.nasl 1.3
  • 226132unpatched_CVE_2023_48795.nasl 1.10
  • 226204unpatched_CVE_2023_50387.nasl 1.6
  • 264930unpatched_CVE_2023_53185.nasl 1.9
  • 227409unpatched_CVE_2023_5752.nasl 1.6
  • 252054unpatched_CVE_2024_4032.nasl 1.4
  • 228698unpatched_CVE_2024_4067.nasl 1.8
  • 230873unpatched_CVE_2024_50379.nasl 1.8
  • 231905unpatched_CVE_2024_53105.nasl 1.7
  • 232248unpatched_CVE_2024_58083.nasl 1.11
  • 231408unpatched_CVE_2024_6345.nasl 1.6
  • 271997unpatched_CVE_2025_10934.nasl 1.6
  • 269541unpatched_CVE_2025_11219.nasl 1.3
  • 247458unpatched_CVE_2025_22033.nasl 1.8
  • 244938unpatched_CVE_2025_22038.nasl 1.9
  • 249458unpatched_CVE_2025_22040.nasl 1.9
  • 244446unpatched_CVE_2025_22060.nasl 1.9
  • 248760unpatched_CVE_2025_22063.nasl 1.10
  • 246093unpatched_CVE_2025_22071.nasl 1.9
  • 246212unpatched_CVE_2025_22081.nasl 1.9
  • 248117unpatched_CVE_2025_22086.nasl 1.10
  • 245803unpatched_CVE_2025_22095.nasl 1.8
  • 231510unpatched_CVE_2025_22866.nasl 1.8
  • 248534unpatched_CVE_2025_23136.nasl 1.10
  • 243847unpatched_CVE_2025_30722.nasl 1.11
  • 247979unpatched_CVE_2025_39735.nasl 1.8
  • 265630unpatched_CVE_2025_58767.nasl 1.7
  • 265182unpatched_CVE_2025_59375.nasl 1.7
  • 246316unpatched_CVE_2025_7783.nasl 1.9
  • 247174unpatched_CVE_2025_8176.nasl 1.7
  • 274074al2_ALAS-2025-3059.nasl 1.2
  • 229648unpatched_CVE_2022_23303.nasl 1.3
  • 227464unpatched_CVE_2024_24790.nasl 1.5
  • 271161unpatched_CVE_2025_11458.nasl 1.3
  • 274371unpatched_CVE_2025_12726.nasl 1.2
  • 247889unpatched_CVE_2025_22083.nasl 1.9
  • 248778unpatched_CVE_2025_40114.nasl 1.8
  • 264766unpatched_CVE_2025_40300.nasl 1.11
  • 252412unpatched_CVE_2025_43216.nasl 1.5
  • 252420unpatched_CVE_2025_43240.nasl 1.5
  • 274083unpatched_CVE_2025_46784.nasl 1.2
  • 248238unpatched_CVE_2025_52999.nasl 1.8
new
  • 274433python_brotli_1_2_0.nasl 1.1
  • 274388ubuntu_USN-7851-1.nasl 1.1
  • 274387ubuntu_USN-7859-1.nasl 1.2
  • 274405macos_ms25_oct_office.nasl 1.1
  • 503900tenable_ot_lexmark_CVE-2019-11358.nasl 1.2
  • 503893tenable_ot_lexmark_CVE-2019-14816.nasl 1.2
  • 503882tenable_ot_lexmark_CVE-2019-1559.nasl 1.1
  • 503883tenable_ot_lexmark_CVE-2020-10095.nasl 1.1
  • 503897tenable_ot_lexmark_CVE-2020-13481.nasl 1.1
  • 503886tenable_ot_lexmark_CVE-2020-35546.nasl 1.1
  • 503899tenable_ot_lexmark_CVE-2023-26063.nasl 1.2
  • 503891tenable_ot_lexmark_CVE-2023-26064.nasl 1.2
  • 503905tenable_ot_lexmark_CVE-2023-26065.nasl 1.2
  • 503906tenable_ot_lexmark_CVE-2023-26066.nasl 1.2
  • 503908tenable_ot_lexmark_CVE-2023-26067.nasl 1.2
  • 503903tenable_ot_lexmark_CVE-2023-26068.nasl 1.2
  • 503901tenable_ot_lexmark_CVE-2023-26069.nasl 1.2
  • 503895tenable_ot_lexmark_CVE-2023-26070.nasl 1.2
  • 503890tenable_ot_lexmark_CVE-2023-50733.nasl 1.2
  • 503885tenable_ot_lexmark_CVE-2023-50734.nasl 1.2
  • 503896tenable_ot_lexmark_CVE-2023-50735.nasl 1.2
  • 503887tenable_ot_lexmark_CVE-2023-50736.nasl 1.2
  • 503902tenable_ot_lexmark_CVE-2023-50737.nasl 1.2
  • 503892tenable_ot_lexmark_CVE-2023-50738.nasl 1.2
  • 503889tenable_ot_lexmark_CVE-2023-50739.nasl 1.2
  • 503904tenable_ot_lexmark_CVE-2024-11344.nasl 1.2
  • 503907tenable_ot_lexmark_CVE-2024-11345.nasl 1.2
  • 503884tenable_ot_lexmark_CVE-2024-11346.nasl 1.2
  • 503888tenable_ot_lexmark_CVE-2024-11347.nasl 1.2
  • 503894tenable_ot_lexmark_CVE-2025-1127.nasl 1.2
  • 503898tenable_ot_lexmark_CVE-2025-9269.nasl 1.2
  • 274435macos_wcurl_installed.nbin 1.2
  • 274434macos_wcurl_2025_11_04.nasl 1.1
  • 274379redhat-RHSA-2025-19913.nasl 1.1
  • 274380redhat-RHSA-2025-19920.nasl 1.1
  • 274381suse_SU-2025-3966-1.nasl 1.1
  • 274386fedora_2025-65e3f233bf.nasl 1.1
  • 274385fedora_2025-e5eb1e35e2.nasl 1.1
  • 274382redhat-RHSA-2025-19572.nasl 1.1
  • 274384redhat-RHSA-2025-19909.nasl 1.1
  • 274383redhat-RHSA-2025-19918.nasl 1.1
  • 274406suse_SU-2025-3919-1.nasl 1.1
  • 274395fedora_2025-061f320514.nasl 1.1
  • 274396fedora_2025-10d2e6260b.nasl 1.1
  • 274394fedora_2025-591ef9306a.nasl 1.1
  • 274397fedora_2025-916064e307.nasl 1.1
  • 274393fedora_2025-ee38edca98.nasl 1.1
  • 274390oraclelinux_ELSA-2025-19719.nasl 1.1
  • 274392oraclelinux_ELSA-2025-19911.nasl 1.1
  • 274391oraclelinux_ELSA-2025-19912.nasl 1.1
  • 274404al2023_ALAS2023-2025-1263.nasl 1.1
  • 274402al2023_ALAS2023NVIDIA-2025-241.nasl 1.1
  • 274403al2023_ALAS2023NVIDIA-2025-244.nasl 1.1
  • 274399al2023_ALAS2023NVIDIA-2025-250.nasl 1.1
  • 274401al2023_ALAS2023NVIDIA-2025-254.nasl 1.1
  • 274400al2023_ALAS2023NVIDIA-2025-257.nasl 1.1
  • 274398al2023_ALAS2023NVIDIA-2025-260.nasl 1.1
  • 274389rocky_linux_RLSA-2025-19906.nasl 1.1
  • 274432unpatched_CVE_2024_25621.nasl 1.1
  • 274431unpatched_CVE_2025_3277.nasl 1.1
  • 274426suse_SU-2025-2990-1.nasl 1.1
  • 274424suse_SU-2025-3905-1.nasl 1.1
  • 274427suse_SU-2025-3910-1.nasl 1.1
  • 274422suse_SU-2025-3917-1.nasl 1.1
  • 274425suse_SU-2025-3941-1.nasl 1.1
  • 274423suse_SU-2025-3943-1.nasl 1.1
  • 274418suse_SU-2025-3946-1.nasl 1.1
  • 274420suse_SU-2025-3954-1.nasl 1.1
  • 274419suse_SU-2025-3957-1.nasl 1.1
  • 274421suse_SU-2025-3964-1.nasl 1.1
  • 274417suse_SU-2025-3965-1.nasl 1.1
  • 274428redhat-RHSA-2025-19851.nasl 1.1
  • 274429redhat-RHSA-2025-19912.nasl 1.1
  • 274430redhat-RHSA-2025-19915.nasl 1.1
  • 274415PhotonOS_PHSA-2025-4_0-0900_ctags.nasl 1.1
  • 274414PhotonOS_PHSA-2025-4_0-0901_binutils.nasl 1.1
  • 274413freebsd_pkg_93ff3ebebba811f0b3f7a8a1599412c6.nasl 1.1
  • 274407ubuntu_USN-7861-1.nasl 1.1
  • 274408ubuntu_USN-7862-1.nasl 1.1
  • 274410al2023_ALAS2023NVIDIA-2025-242.nasl 1.1
  • 274412al2023_ALAS2023NVIDIA-2025-249.nasl 1.1
  • 274411al2023_ALAS2023NVIDIA-2025-255.nasl 1.1
  • 274409al2_ALASECS-2025-077.nasl 1.1
  • 274437alma_linux_ALSA-2025-19572.nasl 1.1
  • 274438debian_DLA-4366.nasl 1.1
  • 274436rocky_linux_RLSA-2025-19432.nasl 1.1
  • 274416cisco-sa-cc-mult-vuln-gK4TFXSn_cuic.nasl 1.1
  • 274445fedora_2025-8f97b687c8.nasl 1.1
  • 274446fedora_2025-fe7ea8bbdd.nasl 1.1
  • 274447oraclelinux_ELSA-2025-25743.nasl 1.1
  • 274444redhat-RHSA-2025-19916.nasl 1.1
  • 274439ubuntu_USN-7860-1.nasl 1.1
  • 274443suse_SU-2025-3909-1.nasl 1.1
  • 274442suse_SU-2025-3926-1.nasl 1.1
  • 274441suse_SU-2025-3927-1.nasl 1.1
  • 274440suse_SU-2025-3976-1.nasl 1.1
  • 274454al2023_ALAS2023NVIDIA-2025-248.nasl 1.1
  • 274453al2023_ALAS2023NVIDIA-2025-259.nasl 1.1
  • 274452suse_SU-2025-3904-1.nasl 1.1
  • 274450suse_SU-2025-3944-1.nasl 1.1
  • 274451suse_SU-2025-3949-1.nasl 1.1
  • 274448redhat-RHSA-2025-19886.nasl 1.1
  • 274449redhat-RHSA-2025-19906.nasl 1.1
  • 274464fedora_2025-2406078e57.nasl 1.1
  • 274463fedora_2025-4520cf6bac.nasl 1.1
  • 274462fedora_2025-48dc1c8c79.nasl 1.1
  • 274465fedora_2025-d11261d473.nasl 1.1
  • 274459oraclelinux_ELSA-2025-25742.nasl 1.1
  • 274461al2023_ALAS2023NVIDIA-2025-252.nasl 1.1
  • 274460al2023_ALAS2023NVIDIA-2025-253.nasl 1.1
  • 274458unpatched_CVE_2025_64329.nasl 1.1
  • 274457redhat-RHSA-2025-19399.nasl 1.1
  • 274456redhat-RHSA-2025-19914.nasl 1.1
  • 274455redhat-RHSA-2025-19919.nasl 1.1
  • 274466rocky_linux_RLSA-2025-19835.nasl 1.1