Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202511120037
Nessus Release Notes
nessus Plugin Feed 202511120037
Nov 12, 2025, 12:37 AM
modified detection
271436
smb_nt_ms25_oct_5070879.nasl
•
1.4
271440
smb_nt_ms25_oct_5070881.nasl
•
1.4
271439
smb_nt_ms25_oct_5070882.nasl
•
1.4
271437
smb_nt_ms25_oct_5070883.nasl
•
1.4
271438
smb_nt_ms25_oct_5070884.nasl
•
1.4
271435
smb_nt_ms25_oct_5070886.nasl
•
1.4
271441
smb_nt_ms25_oct_5070887.nasl
•
1.4
274366
microsoft_edge_chromium_142_0_3595_65.nasl
•
1.2
274576
unpatched_CVE_2025_59777.nasl
•
1.2
271164
unpatched_CVE_2025_61771.nasl
•
1.6
274577
unpatched_CVE_2025_62689.nasl
•
1.2
274626
unpatched_CVE_2025_64507.nasl
•
1.2
260429
unpatched_CVE_2025_9390.nasl
•
1.4
274074
al2_ALAS-2025-3059.nasl
•
1.3
105377
Slackware_SSA_2017-353-01.nasl
•
3.6
173854
al2023_ALAS2023-2023-148.nasl
•
1.8
200362
al2_ALASKERNEL-5_10-2024-059.nasl
•
1.9
176754
al2_ALASKERNEL-5_15-2023-019.nasl
•
1.8
160458
al2_ALASKERNEL-5_4-2022-011.nasl
•
1.12
200361
al2_ALASKERNEL-5_4-2024-070.nasl
•
1.6
105417
ala_ALAS-2017-932.nasl
•
3.5
105418
ala_ALAS-2017-933.nasl
•
3.7
105419
ala_ALAS-2017-934.nasl
•
3.4
105420
ala_ALAS-2017-935.nasl
•
3.4
105421
ala_ALAS-2017-936.nasl
•
3.6
105422
ala_ALAS-2017-937.nasl
•
3.7
105371
bamboo_6_2_5.nasl
•
1.9
105373
citrix_netscaler_CTX230612.nasl
•
1.7
105360
debian_DLA-1211.nasl
•
3.9
105378
debian_DLA-1212.nasl
•
3.7
105394
debian_DLA-1213.nasl
•
3.6
105395
debian_DLA-1214.nasl
•
3.7
105396
debian_DLA-1215.nasl
•
3.8
105423
debian_DLA-1216.nasl
•
3.8
105424
debian_DLA-1217.nasl
•
3.6
105425
debian_DLA-1218.nasl
•
3.6
105426
debian_DLA-1219.nasl
•
3.10
105427
debian_DLA-1220.nasl
•
3.7
105428
debian_DLA-1221.nasl
•
3.6
105429
debian_DLA-1222.nasl
•
3.6
105397
debian_DSA-4069.nasl
•
3.7
105430
debian_DSA-4070.nasl
•
3.10
105431
debian_DSA-4071.nasl
•
3.7
105432
debian_DSA-4072.nasl
•
3.7
105433
debian_DSA-4073.nasl
•
3.17
105434
f5_bigip_SOL01006862.nasl
•
3.8
105435
f5_bigip_SOL02230327.nasl
•
3.12
105398
f5_bigip_SOL02951273.nasl
•
3.11
105399
f5_bigip_SOL07082049.nasl
•
3.10
105436
f5_bigip_SOL10196624.nasl
•
3.9
105400
f5_bigip_SOL11220361.nasl
•
3.6
105401
f5_bigip_SOL20911042.nasl
•
3.4
105437
f5_bigip_SOL26899353.nasl
•
3.9
105438
f5_bigip_SOL31211252.nasl
•
3.6
105402
f5_bigip_SOL31310492.nasl
•
3.5
105403
f5_bigip_SOL32262483.nasl
•
3.8
105439
f5_bigip_SOL34125394.nasl
•
3.7
105404
f5_bigip_SOL34527393.nasl
•
3.6
105440
f5_bigip_SOL44503763.nasl
•
3.9
105441
f5_bigip_SOL52828640.nasl
•
3.7
105442
f5_bigip_SOL59448931.nasl
•
3.13
105443
f5_bigip_SOL83043359.nasl
•
3.8
105444
f5_bigip_SOL84940705.nasl
•
3.7
105445
f5_bigip_SOL85235351.nasl
•
3.7
105405
f5_bigip_SOL96670746.nasl
•
3.9
105379
fedora_2017-018464cbf9.nasl
•
3.6
105380
fedora_2017-0f3270406c.nasl
•
3.7
105361
fedora_2017-2d441a1d98.nasl
•
3.6
105447
fedora_2017-7810b7c59f.nasl
•
3.8
105383
fedora_2017-ba6b6e71f7.nasl
•
3.9
105384
fedora_2017-cf8c62747a.nasl
•
3.6
105385
fedora_2017-e0abe14016.nasl
•
3.6
105386
fedora_2017-e68e87955b.nasl
•
3.6
105448
freebsd_pkg_2a3bc6ace7c611e7a90b001999f8d30b.nasl
•
3.10
105450
freebsd_pkg_6a09c80e6ec7442abc65d72ce69fd887.nasl
•
3.8
105406
freebsd_pkg_72fff788e56111e780970800271d4b9c.nasl
•
3.5
105362
freebsd_pkg_8cf25a29e06311e79b2c001e672571bc.nasl
•
3.7
105451
freebsd_pkg_b7d89082e7c011e7ac58b499baebfeaf.nasl
•
3.6
105363
freebsd_pkg_dd644964e10e11e780970800271d4b9c.nasl
•
3.7
105342
openSUSE-2017-1386.nasl
•
3.6
105343
openSUSE-2017-1388.nasl
•
3.6
105344
openSUSE-2017-1390.nasl
•
3.7
105364
openSUSE-2017-1391.nasl
•
3.7
105365
openSUSE-2017-1395.nasl
•
3.5
105366
openSUSE-2017-1396.nasl
•
3.5
105453
openSUSE-2017-1408.nasl
•
3.4
105407
redhat-RHSA-2017-3481.nasl
•
3.8
105412
redhat_single_user_mode.nasl
•
1.10
105387
sl_20171219_postgresql_on_SL7_x.nasl
•
3.9
149047
sonicwall_es_10_0_9.nasl
•
1.7
105348
suse_SU-2017-3332-1.nasl
•
3.7
105349
suse_SU-2017-3336-1.nasl
•
3.7
105350
suse_SU-2017-3337-1.nasl
•
3.7
105351
suse_SU-2017-3338-1.nasl
•
3.7
105352
suse_SU-2017-3340-1.nasl
•
3.7
105353
suse_SU-2017-3343-1.nasl
•
3.10
105388
suse_SU-2017-3369-1.nasl
•
3.8
105408
suse_SU-2017-3378-1.nasl
•
3.8
105409
suse_SU-2017-3388-1.nasl
•
3.7
105410
vmware_VMSA-2017-0021.nasl
•
3.13
105372
wordpress_wp_symposium_upload.nasl
•
1.9
105301
EulerOS_SA-2017-1320.nasl
•
3.14
105302
EulerOS_SA-2017-1321.nasl
•
3.14
105303
EulerOS_SA-2017-1322.nasl
•
3.15
105304
EulerOS_SA-2017-1323.nasl
•
3.15
105305
EulerOS_SA-2017-1324.nasl
•
3.14
105306
EulerOS_SA-2017-1325.nasl
•
3.14
105307
EulerOS_SA-2017-1326.nasl
•
3.14
105308
EulerOS_SA-2017-1327.nasl
•
3.14
105309
EulerOS_SA-2017-1328.nasl
•
3.14
105310
EulerOS_SA-2017-1329.nasl
•
3.14
105311
EulerOS_SA-2017-1330.nasl
•
3.15
105312
EulerOS_SA-2017-1331.nasl
•
3.15
105313
EulerOS_SA-2017-1332.nasl
•
3.14
105314
EulerOS_SA-2017-1333.nasl
•
3.14
105315
EulerOS_SA-2017-1334.nasl
•
3.14
105316
EulerOS_SA-2017-1335.nasl
•
3.14
105317
EulerOS_SA-2017-1336.nasl
•
3.14
105318
EulerOS_SA-2017-1337.nasl
•
3.14
105319
EulerOS_SA-2017-1338.nasl
•
3.14
105320
EulerOS_SA-2017-1339.nasl
•
3.14
105321
EulerOS_SA-2017-1340.nasl
•
3.17
105322
EulerOS_SA-2017-1341.nasl
•
3.17
105323
EulerOS_SA-2017-1342.nasl
•
3.14
105324
Virtuozzo_VZA-2017-114.nasl
•
3.10
105256
check_mk_ise_xss.nasl
•
1.5
105325
debian_DLA-1207.nasl
•
3.11
105327
debian_DLA-1209.nasl
•
3.8
105328
debian_DLA-1210.nasl
•
3.8
105329
debian_DSA-4065.nasl
•
3.11
105330
debian_DSA-4066.nasl
•
3.8
105331
debian_DSA-4067.nasl
•
3.7
105332
debian_DSA-4068.nasl
•
3.6
105333
f5_bigip_SOL14363514.nasl
•
3.6
105334
fedora_2017-bce9e03721.nasl
•
3.7
105335
freebsd_pkg_08a125f3e35a11e7a29354e1ad3d6335.nasl
•
3.6
105336
freebsd_pkg_3b9590a1e35811e7a29354e1ad3d6335.nasl
•
3.5
105337
freebsd_pkg_48cca164e26911e7be516599c735afc8.nasl
•
3.7
105259
freebsd_pkg_bea84a7ae0c911e7b4f311baa0c2df21.nasl
•
3.12
105339
freebsd_pkg_ddecde18e33b11e7a29354e1ad3d6335.nasl
•
3.6
105261
gentoo_GLSA-201712-01.nasl
•
3.5
105262
gentoo_GLSA-201712-02.nasl
•
3.4
105263
gentoo_GLSA-201712-03.nasl
•
3.7
105264
gentoo_GLSA-201712-04.nasl
•
3.5
105226
openSUSE-2017-1332.nasl
•
3.5
105227
openSUSE-2017-1336.nasl
•
3.6
105228
openSUSE-2017-1337.nasl
•
3.10
105229
openSUSE-2017-1339.nasl
•
3.7
105230
openSUSE-2017-1340.nasl
•
3.6
105231
openSUSE-2017-1341.nasl
•
3.4
105232
openSUSE-2017-1342.nasl
•
3.5
105233
openSUSE-2017-1346.nasl
•
3.5
105234
openSUSE-2017-1348.nasl
•
3.5
105235
openSUSE-2017-1349.nasl
•
3.7
105236
openSUSE-2017-1350.nasl
•
3.5
105237
openSUSE-2017-1351.nasl
•
3.5
105238
openSUSE-2017-1353.nasl
•
3.8
105239
openSUSE-2017-1354.nasl
•
3.6
105240
openSUSE-2017-1357.nasl
•
3.5
105241
openSUSE-2017-1358.nasl
•
3.6
105242
openSUSE-2017-1360.nasl
•
3.7
105243
openSUSE-2017-1362.nasl
•
3.5
105244
openSUSE-2017-1364.nasl
•
3.6
105245
openSUSE-2017-1365.nasl
•
3.6
105246
openSUSE-2017-1366.nasl
•
3.6
105265
openSUSE-2017-1370.nasl
•
3.5
105266
openSUSE-2017-1371.nasl
•
3.8
105340
openSUSE-2017-1380.nasl
•
3.7
105341
openSUSE-2017-1381.nasl
•
3.8
105292
openssl_1_1_0h.nasl
•
1.15
105248
oraclevm_OVMSA-2017-0174.nasl
•
3.10
105249
oraclevm_OVMSA-2017-0176.nasl
•
3.7
105250
oraclevm_OVMSA-2017-0177.nasl
•
3.7
105251
oraclevm_OVMSA-2017-0178.nasl
•
3.7
105297
palo_alto_pan-os_7_1_13.nasl
•
1.8
105299
palo_alto_pan-os_8_0_6_h3.nasl
•
1.7
105268
redhat-RHSA-2017-3454.nasl
•
3.13
105269
redhat-RHSA-2017-3455.nasl
•
3.14
105252
redhat-RHSA-2017-3458.nasl
•
3.15
105253
suse_SU-2017-3278-1.nasl
•
3.9
105270
suse_SU-2017-3287-1.nasl
•
3.7
105271
suse_SU-2017-3289-1.nasl
•
3.7
105272
suse_SU-2017-3293-1.nasl
•
3.7
105273
suse_SU-2017-3299-1.nasl
•
3.7
105274
suse_SU-2017-3301-1.nasl
•
3.7
105275
suse_SU-2017-3302-1.nasl
•
3.7
105276
suse_SU-2017-3303-1.nasl
•
3.7
105277
suse_SU-2017-3304-1.nasl
•
3.7
105278
suse_SU-2017-3305-1.nasl
•
3.7
105279
suse_SU-2017-3307-1.nasl
•
3.7
105280
suse_SU-2017-3308-1.nasl
•
3.7
105281
suse_SU-2017-3309-1.nasl
•
3.7
105282
suse_SU-2017-3312-1.nasl
•
3.7
105283
suse_SU-2017-3313-1.nasl
•
3.7
105284
suse_SU-2017-3315-1.nasl
•
3.7
105285
suse_SU-2017-3316-1.nasl
•
3.7
105286
suse_SU-2017-3318-1.nasl
•
3.7
105287
suse_SU-2017-3320-1.nasl
•
3.7
105288
suse_SU-2017-3321-1.nasl
•
3.7
105289
suse_SU-2017-3322-1.nasl
•
3.7
105290
suse_SU-2017-3323-1.nasl
•
3.7
271983
unpatched_CVE_2025_12428.nasl
•
1.4
271982
unpatched_CVE_2025_12431.nasl
•
1.4
271981
unpatched_CVE_2025_12433.nasl
•
1.4
271985
unpatched_CVE_2025_12434.nasl
•
1.4
272000
unpatched_CVE_2025_12435.nasl
•
1.4
271989
unpatched_CVE_2025_12436.nasl
•
1.4
271995
unpatched_CVE_2025_12437.nasl
•
1.4
271996
unpatched_CVE_2025_12438.nasl
•
1.4
271984
unpatched_CVE_2025_12439.nasl
•
1.4
271988
unpatched_CVE_2025_12441.nasl
•
1.4
271986
unpatched_CVE_2025_12443.nasl
•
1.4
271998
unpatched_CVE_2025_12446.nasl
•
1.4
271991
unpatched_CVE_2025_12447.nasl
•
1.4
274369
unpatched_CVE_2025_12728.nasl
•
1.4
271999
unpatched_CVE_2025_12429.nasl
•
1.4
271979
unpatched_CVE_2025_12430.nasl
•
1.4
271992
unpatched_CVE_2025_12432.nasl
•
1.4
271987
unpatched_CVE_2025_12440.nasl
•
1.4
271990
unpatched_CVE_2025_12444.nasl
•
1.4
271994
unpatched_CVE_2025_12445.nasl
•
1.4
274370
unpatched_CVE_2025_12725.nasl
•
1.4
274371
unpatched_CVE_2025_12726.nasl
•
1.4
274368
unpatched_CVE_2025_12727.nasl
•
1.4
274372
unpatched_CVE_2025_12729.nasl
•
1.4
246472
unpatched_CVE_2025_37838.nasl
•
1.13
264766
unpatched_CVE_2025_40300.nasl
•
1.13
233959
PhotonOS_PHSA-2024-5_0-0434_python3.nasl
•
1.3
234436
PhotonOS_PHSA-2025-4_0-0730_python3.nasl
•
1.3
221948
unpatched_CVE_2018_17828.nasl
•
1.9
224779
unpatched_CVE_2022_3424.nasl
•
1.8
244670
unpatched_CVE_2022_49969.nasl
•
1.8
231057
unpatched_CVE_2024_49570.nasl
•
1.9
231979
unpatched_CVE_2024_52332.nasl
•
1.9
230954
unpatched_CVE_2024_54456.nasl
•
1.10
230845
unpatched_CVE_2024_56433.nasl
•
1.8
231673
unpatched_CVE_2024_57981.nasl
•
1.11
230926
unpatched_CVE_2024_57986.nasl
•
1.10
231142
unpatched_CVE_2024_57989.nasl
•
1.9
231810
unpatched_CVE_2024_57990.nasl
•
1.11
231651
unpatched_CVE_2024_58014.nasl
•
1.10
231780
unpatched_CVE_2024_58015.nasl
•
1.9
232275
unpatched_CVE_2024_58057.nasl
•
1.11
232267
unpatched_CVE_2024_58062.nasl
•
1.7
232246
unpatched_CVE_2024_58075.nasl
•
1.9
231653
unpatched_CVE_2025_21693.nasl
•
1.9
231734
unpatched_CVE_2025_21696.nasl
•
1.9
231919
unpatched_CVE_2025_21714.nasl
•
1.10
231486
unpatched_CVE_2025_21728.nasl
•
1.9
231649
unpatched_CVE_2025_21729.nasl
•
1.10
231629
unpatched_CVE_2025_21745.nasl
•
1.10
230828
unpatched_CVE_2025_21746.nasl
•
1.10
231425
unpatched_CVE_2025_21765.nasl
•
1.11
230878
unpatched_CVE_2025_21785.nasl
•
1.9
230717
unpatched_CVE_2025_21786.nasl
•
1.12
232252
unpatched_CVE_2025_21826.nasl
•
1.10
232273
unpatched_CVE_2025_21828.nasl
•
1.9
246991
unpatched_CVE_2025_21839.nasl
•
1.11
247381
unpatched_CVE_2025_32023.nasl
•
1.6
252198
unpatched_CVE_2025_32728.nasl
•
1.6
244436
unpatched_CVE_2025_37943.nasl
•
1.9
274526
PhotonOS_PHSA-2025-4_0-0899_linux.nasl
•
1.2
272744
samba_linux_installed.nbin
•
1.2
272745
samba_CVE-2025-10230.nasl
•
1.2
272743
samba_CVE-2025-9640.nasl
•
1.2
224749
unpatched_CVE_2022_33064.nasl
•
1.5
225315
unpatched_CVE_2022_48830.nasl
•
1.5
225293
unpatched_CVE_2022_49024.nasl
•
1.6
225403
unpatched_CVE_2022_49269.nasl
•
1.5
225202
unpatched_CVE_2022_49353.nasl
•
1.5
225467
unpatched_CVE_2022_49357.nasl
•
1.10
227053
unpatched_CVE_2022_49623.nasl
•
1.10
225990
unpatched_CVE_2022_49627.nasl
•
1.9
227144
unpatched_CVE_2022_49643.nasl
•
1.10
226331
unpatched_CVE_2022_49670.nasl
•
1.10
227328
unpatched_CVE_2023_52355.nasl
•
1.7
261506
unpatched_CVE_2024_26130.nasl
•
1.3
229573
unpatched_CVE_2024_45777.nasl
•
1.8
228802
unpatched_CVE_2024_46744.nasl
•
1.9
228532
unpatched_CVE_2024_47679.nasl
•
1.10
231328
unpatched_CVE_2024_49864.nasl
•
1.7
231165
unpatched_CVE_2024_50060.nasl
•
1.9
230820
unpatched_CVE_2024_50195.nasl
•
1.11
230950
unpatched_CVE_2024_50294.nasl
•
1.9
231146
unpatched_CVE_2024_53090.nasl
•
1.8
231317
unpatched_CVE_2024_53119.nasl
•
1.10
230731
unpatched_CVE_2024_53135.nasl
•
1.9
231831
unpatched_CVE_2024_53147.nasl
•
1.8
231977
unpatched_CVE_2024_53170.nasl
•
1.8
231204
unpatched_CVE_2024_53216.nasl
•
1.10
231071
unpatched_CVE_2024_53229.nasl
•
1.8
231562
unpatched_CVE_2024_53680.nasl
•
1.9
231019
unpatched_CVE_2024_56603.nasl
•
1.9
230982
unpatched_CVE_2024_56675.nasl
•
1.8
231910
unpatched_CVE_2024_56709.nasl
•
1.11
231657
unpatched_CVE_2024_56739.nasl
•
1.10
230817
unpatched_CVE_2024_57902.nasl
•
1.9
247714
unpatched_CVE_2024_57941.nasl
•
1.3
246489
unpatched_CVE_2024_57942.nasl
•
1.3
231697
unpatched_CVE_2024_57977.nasl
•
1.10
231346
unpatched_CVE_2024_58006.nasl
•
1.8
231627
unpatched_CVE_2024_58020.nasl
•
1.9
232236
unpatched_CVE_2024_58061.nasl
•
1.11
232238
unpatched_CVE_2024_58072.nasl
•
1.12
248994
unpatched_CVE_2024_58088.nasl
•
1.9
231628
unpatched_CVE_2024_9355.nasl
•
1.4
231616
unpatched_CVE_2025_21631.nasl
•
1.8
231939
unpatched_CVE_2025_21647.nasl
•
1.8
231144
unpatched_CVE_2025_21648.nasl
•
1.9
231882
unpatched_CVE_2025_21655.nasl
•
1.7
231005
unpatched_CVE_2025_21671.nasl
•
1.5
231301
unpatched_CVE_2025_21672.nasl
•
1.9
230917
unpatched_CVE_2025_21732.nasl
•
1.9
230327
unpatched_CVE_2025_21743.nasl
•
1.8
231117
unpatched_CVE_2025_21771.nasl
•
1.4
244969
unpatched_CVE_2025_21846.nasl
•
1.9
246911
unpatched_CVE_2025_21847.nasl
•
1.10
244016
unpatched_CVE_2025_21848.nasl
•
1.9
248993
unpatched_CVE_2025_21851.nasl
•
1.6
249424
unpatched_CVE_2025_21853.nasl
•
1.10
247286
unpatched_CVE_2025_21855.nasl
•
1.8
246083
unpatched_CVE_2025_21861.nasl
•
1.10
244021
unpatched_CVE_2025_21863.nasl
•
1.9
243718
unpatched_CVE_2025_21864.nasl
•
1.9
251319
unpatched_CVE_2025_38468.nasl
•
1.10
244020
unpatched_CVE_2025_6020.nasl
•
1.6
274081
unpatched_CVE_2025_64459.nasl
•
1.2
245059
unpatched_CVE_2022_49845.nasl
•
1.9
229295
unpatched_CVE_2024_47727.nasl
•
1.7
231799
unpatched_CVE_2024_53222.nasl
•
1.7
230549
unpatched_CVE_2024_56662.nasl
•
1.9
231626
unpatched_CVE_2024_57901.nasl
•
1.9
231156
unpatched_CVE_2024_57984.nasl
•
1.10
231650
unpatched_CVE_2024_57987.nasl
•
1.8
232253
unpatched_CVE_2024_58068.nasl
•
1.10
232264
unpatched_CVE_2024_58077.nasl
•
1.12
253525
unpatched_CVE_2025_47907.nasl
•
1.8
new
274628
microsoft_edge_chromium_142_0_3595_66.nasl
•
1.1
274638
debian_DSA-6051.nasl
•
1.1
274637
al2_ALASGIMP-2025-009.nasl
•
1.1
274635
al2_ALASKERNEL-5_10-2025-110.nasl
•
1.1
274636
al2_ALASKERNEL-5_4-2025-114.nasl
•
1.1
274634
al2_ALASTOMCAT9-2025-023.nasl
•
1.1
274631
redhat-RHSA-2025-20052.nasl
•
1.1
274629
oraclelinux_ELSA-2025-19951.nasl
•
1.1
274630
oraclelinux_ELSA-2025-200340.nasl
•
1.1
274633
zoom_workplace_ZSB-25015.nasl
•
1.1
274632
zoom_workplace_ZSB-25015_2.nasl
•
1.1
274652
al2023_ALAS2023-2025-1257.nasl
•
1.1
274682
al2023_ALAS2023-2025-1258.nasl
•
1.1
274647
al2023_ALAS2023-2025-1259.nasl
•
1.1
274671
al2023_ALAS2023-2025-1260.nasl
•
1.1
274672
al2023_ALAS2023-2025-1262.nasl
•
1.1
274674
al2023_ALAS2023-2025-1264.nasl
•
1.1
274660
al2023_ALAS2023-2025-1268.nasl
•
1.1
274651
al2023_ALAS2023-2025-1270.nasl
•
1.1
274644
al2023_ALAS2023-2025-1271.nasl
•
1.1
274664
al2023_ALAS2023-2025-1277.nasl
•
1.1
274659
al2023_ALAS2023-2025-1280.nasl
•
1.1
274665
al2_ALAS-2025-3056.nasl
•
1.1
274667
al2_ALAS-2025-3057.nasl
•
1.1
274643
al2_ALAS-2025-3058.nasl
•
1.1
274640
al2_ALAS-2025-3060.nasl
•
1.1
274668
al2_ALAS-2025-3061.nasl
•
1.1
274645
al2_ALAS-2025-3063.nasl
•
1.1
274666
al2_ALAS-2025-3065.nasl
•
1.1
274658
al2_ALAS-2025-3066.nasl
•
1.1
274653
al2_ALAS-2025-3067.nasl
•
1.1
274655
al2_ALAS-2025-3068.nasl
•
1.1
274673
al2_ALAS-2025-3069.nasl
•
1.1
274656
al2_ALAS-2025-3071.nasl
•
1.1
274675
al2_ALAS-2025-3074.nasl
•
1.1
274646
al2_ALAS-2025-3075.nasl
•
1.1
274663
al2_ALAS-2025-3076.nasl
•
1.1
274680
al2_ALAS-2025-3077.nasl
•
1.1
274676
al2_ALASDOCKER-2025-079.nasl
•
1.1
274669
al2_ALASDOCKER-2025-080.nasl
•
1.1
274661
al2_ALASDOCKER-2025-081.nasl
•
1.1
274649
al2_ALASDOCKER-2025-082.nasl
•
1.1
274677
al2_ALASDOCKER-2025-083.nasl
•
1.1
274670
al2_ALASDOCKER-2025-084.nasl
•
1.1
274678
al2_ALASDOCKER-2025-085.nasl
•
1.1
274641
al2_ALASECS-2025-078.nasl
•
1.1
274662
al2_ALASECS-2025-079.nasl
•
1.1
274679
al2_ALASECS-2025-080.nasl
•
1.1
274648
al2_ALASECS-2025-081.nasl
•
1.1
274657
al2_ALASECS-2025-082.nasl
•
1.1
274650
al2_ALASNITRO-ENCLAVES-2025-073.nasl
•
1.1
274654
al2_ALASNITRO-ENCLAVES-2025-074.nasl
•
1.1
274681
al2_ALASNITRO-ENCLAVES-2025-075.nasl
•
1.1
274642
al2_ALASNITRO-ENCLAVES-2025-076.nasl
•
1.1
274639
al2_ALASNITRO-ENCLAVES-2025-077.nasl
•
1.1
274700
al2023_ALAS2023-2025-1261.nasl
•
1.1
274687
al2023_ALAS2023-2025-1267.nasl
•
1.1
274696
al2023_ALAS2023-2025-1269.nasl
•
1.1
274686
al2023_ALAS2023-2025-1272.nasl
•
1.1
274697
al2023_ALAS2023-2025-1273.nasl
•
1.1
274694
al2023_ALAS2023-2025-1274.nasl
•
1.1
274688
al2023_ALAS2023-2025-1275.nasl
•
1.1
274684
al2023_ALAS2023-2025-1276.nasl
•
1.1
274690
al2023_ALAS2023-2025-1278.nasl
•
1.1
274692
al2023_ALAS2023-2025-1279.nasl
•
1.1
274699
al2023_ALAS2023-2025-1281.nasl
•
1.1
274689
al2023_ALAS2023-2025-1282.nasl
•
1.1
274693
al2023_ALAS2023-2025-1283.nasl
•
1.1
274695
al2023_ALAS2023-2025-1285.nasl
•
1.1
274691
al2023_ALAS2023-2025-1286.nasl
•
1.1
274683
al2_ALAS-2025-3070.nasl
•
1.1
274698
al2_ALAS-2025-3072.nasl
•
1.1
274685
al2_ALAS-2025-3073.nasl
•
1.1
274705
suse_SU-2025-4001-1.nasl
•
1.1
274703
suse_SU-2025-4003-1.nasl
•
1.1
274701
suse_SU-2025-4004-1.nasl
•
1.1
274713
suse_SU-2025-4005-1.nasl
•
1.1
274714
suse_SU-2025-4006-1.nasl
•
1.1
274708
suse_SU-2025-4016-1.nasl
•
1.1
274711
suse_SU-2025-4024-1.nasl
•
1.1
274710
suse_SU-2025-4026-1.nasl
•
1.1
274702
suse_SU-2025-4029-1.nasl
•
1.1
274706
suse_SU-2025-4031-1.nasl
•
1.1
274712
suse_SU-2025-4036-1.nasl
•
1.1
274709
suse_SU-2025-4038-1.nasl
•
1.1
274707
suse_SU-2025-4039-1.nasl
•
1.1
274704
suse_SU-2025-4040-1.nasl
•
1.1
274715
suse_SU-2025-4035-1.nasl
•
1.1
274716
fedora_2025-313f6d7702.nasl
•
1.1
274718
fedora_2025-6c9c483e21.nasl
•
1.1
274719
fedora_2025-9171c95e17.nasl
•
1.1
274717
fedora_2025-f74de9283d.nasl
•
1.1
274722
redhat-RHSA-2025-20126.nasl
•
1.1
274720
redhat-RHSA-2025-20478.nasl
•
1.1
274721
redhat-RHSA-2025-20559.nasl
•
1.1
274723
rocky_linux_RLSA-2025-20034.nasl
•
1.1
274749
ubuntu_USN-7865-1.nasl
•
1.1
274751
ubuntu_USN-7866-1.nasl
•
1.1
274750
ubuntu_USN-7867-1.nasl
•
1.1
274730
unpatched_CVE_2025_60876.nasl
•
1.1
274729
unpatched_CVE_2025_64181.nasl
•
1.1
274728
unpatched_CVE_2025_64182.nasl
•
1.2
274727
unpatched_CVE_2025_64183.nasl
•
1.2
274731
unpatched_CVE_2025_64512.nasl
•
1.1
274726
PhotonOS_PHSA-2025-4_0-0902_glib.nasl
•
1.1
274724
PhotonOS_PHSA-2025-4_0-0903_rubygem.nasl
•
1.1
274725
PhotonOS_PHSA-2025-5_0-0672_glib.nasl
•
1.1
274734
zoom_workplace_ZSB-25047.nasl
•
1.1
274735
zoom_workplace_ZSB-25047_2.nasl
•
1.1
274736
zoom_workplace_ZSB-25047_3.nasl
•
1.1
274740
zoom_workplace_ZSB-25042.nasl
•
1.1
274741
zoom_workplace_ZSB-25044.nasl
•
1.1
274742
zoom_workplace_ZSB-25044_2.nasl
•
1.1
274743
zoom_workplace_ZSB-25044_3.nasl
•
1.1
274737
zoom_workplace_ZSB-25041.nasl
•
1.1
274738
zoom_workplace_ZSB-25041_2.nasl
•
1.1
274739
zoom_workplace_ZSB-25041_3.nasl
•
1.1
274733
zoom_workplace_ZSB-25046.nasl
•
1.1
274732
zoom_workplace_ZSB-25040.nasl
•
1.1
274744
oraclelinux_ELSA-2025-19930.nasl
•
1.1
274748
oraclelinux_ELSA-2025-19962.nasl
•
1.1
274746
oraclelinux_ELSA-2025-20558.nasl
•
1.1
274745
oraclelinux_ELSA-2025-20559.nasl
•
1.1
274747
oraclelinux_ELSA-2025-20560.nasl
•
1.1
274792
smb_nt_ms25_nov_5068779.nasl
•
1.1
274789
smb_nt_ms25_nov_5068787.nasl
•
1.1
274782
smb_nt_ms25_nov_5068791.nasl
•
1.1
274780
smb_nt_ms25_nov_5068864.nasl
•
1.1
274785
smb_nt_ms25_nov_5068865.nasl
•
1.1
274783
smb_nt_ms25_nov_5068905.nasl
•
1.1
274784
smb_nt_ms25_nov_5068907.nasl
•
1.1
274790
smb_nt_ms25_nov_5068908.nasl
•
1.1
274779
smb_nt_ms25_nov_5068909.nasl
•
1.1
274787
smb_nt_ms25_nov_5068781.nasl
•
1.1
274781
smb_nt_ms25_nov_5068861.nasl
•
1.1
274786
smb_nt_ms25_nov_office.nasl
•
1.1
274753
redhat-RHSA-2025-20181.nasl
•
1.1
274752
redhat-RHSA-2025-20956.nasl
•
1.1
274791
smb_nt_ms25_nov_office_web.nasl
•
1.1
274755
macos_firefox_140_5_esr.nasl
•
1.1
274754
mozilla_firefox_140_5_esr.nasl
•
1.1
274756
adobe_illustrator_apsb25-109.nasl
•
1.1
274757
adobe_indesign_apsb25-106.nasl
•
1.1
274758
macos_adobe_indesign_apsb25-106.nasl
•
1.1
274788
smb_nt_ms25_nov_excel.nasl
•
1.1
274767
fedora_2025-04c193ecfe.nasl
•
1.1
274759
redhat-RHSA-2025-20095.nasl
•
1.1
274766
redhat-RHSA-2025-20155.nasl
•
1.1
274761
redhat-RHSA-2025-20922.nasl
•
1.1
274765
redhat-RHSA-2025-20926.nasl
•
1.1
274763
redhat-RHSA-2025-20928.nasl
•
1.1
274764
redhat-RHSA-2025-20957.nasl
•
1.1
274762
redhat-RHSA-2025-20960.nasl
•
1.1
274760
redhat-RHSA-2025-20963.nasl
•
1.1
274772
unpatched_CVE_2025_13015.nasl
•
1.1
274771
unpatched_CVE_2025_13017.nasl
•
1.1
274770
unpatched_CVE_2025_13018.nasl
•
1.1
274768
macos_firefox_115_30_esr.nasl
•
1.1
274769
mozilla_firefox_115_30_esr.nasl
•
1.1
66334
patches_summary.nbin
•
1.294
274777
redhat-RHSA-2025-20145.nasl
•
1.1
274776
redhat-RHSA-2025-20532.nasl
•
1.1
274775
redhat-RHSA-2025-20801.nasl
•
1.1
274778
redhat-RHSA-2025-20935.nasl
•
1.1
274774
redhat-RHSA-2025-20945.nasl
•
1.1
274773
unpatched_CVE_2025_13013.nasl
•
1.1
274794
alma_linux_ALSA-2025-19932.nasl
•
1.1
274793
fedora_2025-f30852616f.nasl
•
1.1