Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202511131618
Nessus Release Notes
nessus Plugin Feed 202511131618
Nov 13, 2025, 4:18 PM
modified detection
264766
unpatched_CVE_2025_40300.nasl
•
1.14
253649
commvault_CV_2025_08_1-4.nasl
•
1.2
242262
f5_bigip_SOL000152614.nasl
•
1.5
270826
suse_SU-2025-3681-1.nasl
•
1.2
104902
EulerOS_SA-2017-1283.nasl
•
3.14
104903
EulerOS_SA-2017-1284.nasl
•
3.14
104904
EulerOS_SA-2017-1285.nasl
•
3.14
104905
EulerOS_SA-2017-1286.nasl
•
3.14
104906
EulerOS_SA-2017-1287.nasl
•
3.14
104907
EulerOS_SA-2017-1288.nasl
•
3.14
104908
EulerOS_SA-2017-1289.nasl
•
3.14
104909
EulerOS_SA-2017-1290.nasl
•
3.14
104910
EulerOS_SA-2017-1291.nasl
•
3.21
104911
EulerOS_SA-2017-1292.nasl
•
3.15
104912
EulerOS_SA-2017-1294.nasl
•
3.13
104913
EulerOS_SA-2017-1295.nasl
•
3.14
104914
EulerOS_SA-2017-1296.nasl
•
3.14
104915
EulerOS_SA-2017-1297.nasl
•
3.15
104916
EulerOS_SA-2017-1298.nasl
•
3.15
104917
EulerOS_SA-2017-1299.nasl
•
3.14
104918
EulerOS_SA-2017-1300.nasl
•
3.14
104919
EulerOS_SA-2017-1301.nasl
•
3.13
104920
EulerOS_SA-2017-1302.nasl
•
3.13
104921
EulerOS_SA-2017-1303.nasl
•
3.14
104922
EulerOS_SA-2017-1304.nasl
•
3.14
104923
EulerOS_SA-2017-1305.nasl
•
3.13
104924
EulerOS_SA-2017-1306.nasl
•
3.14
104925
EulerOS_SA-2017-1307.nasl
•
3.14
104926
EulerOS_SA-2017-1308.nasl
•
3.14
104927
EulerOS_SA-2017-1309.nasl
•
3.16
104928
EulerOS_SA-2017-1310.nasl
•
3.14
104929
EulerOS_SA-2017-1311.nasl
•
3.14
104930
EulerOS_SA-2017-1312.nasl
•
3.14
104931
EulerOS_SA-2017-1313.nasl
•
3.14
104858
Slackware_SSA_2017-333-01.nasl
•
3.5
104859
Slackware_SSA_2017-333-02.nasl
•
3.5
104860
Slackware_SSA_2017-333-03.nasl
•
3.5
104816
Virtuozzo_VZLSA-2017-3263.nasl
•
3.8
174575
al2023_ALAS2023-2023-160.nasl
•
1.5
175018
al2_ALAS-2023-2027.nasl
•
1.13
174434
al2_ALASKERNEL-5_10-2023-029.nasl
•
1.8
174430
al2_ALASKERNEL-5_15-2023-016.nasl
•
1.9
174976
al2_ALASKERNEL-5_4-2023-044.nasl
•
1.19
104900
brother_debut_dos.nasl
•
1.6
104819
debian_DSA-4050.nasl
•
3.9
104861
debian_DSA-4051.nasl
•
3.10
104862
debian_DSA-4052.nasl
•
3.9
104815
exim_bdat_chunk_uaf.nasl
•
1.6
215011
f5_bigip_SOL000139656.nasl
•
1.4
104820
fedora_2017-077334783e.nasl
•
3.7
104821
fedora_2017-0929e71b41.nasl
•
3.10
104822
fedora_2017-1f52998c8b.nasl
•
3.7
104823
fedora_2017-2500a024ef.nasl
•
3.7
104824
fedora_2017-4862a3bfb1.nasl
•
3.6
104825
fedora_2017-4d5618a962.nasl
•
3.7
104826
fedora_2017-55a3247cfd.nasl
•
3.6
104827
fedora_2017-742be0e59c.nasl
•
3.6
104828
fedora_2017-ab57a100f3.nasl
•
3.8
104829
fedora_2017-d008ecf87a.nasl
•
3.6
104830
fedora_2017-dbec196dd8.nasl
•
3.6
104831
fedora_2017-df3032c978.nasl
•
3.6
104832
fedora_2017-ed565f9ed0.nasl
•
3.6
104833
fedora_2017-f1535b86fa.nasl
•
3.10
104834
fedora_2017-f58bbbbdb0.nasl
•
3.7
104835
freebsd_pkg_0d369972d4ba11e7bfca005056925db4.nasl
•
3.8
104863
freebsd_pkg_301a01b7d50e11e7ac58b499baebfeaf.nasl
•
3.7
104836
freebsd_pkg_6056bf68f5704e70b740b9f606971283.nasl
•
3.6
104848
macos_10_13_root_auth_bypass_direct_check.nasl
•
1.14
104814
macosx_high_sierra_empty_root_password.nasl
•
1.17
104840
redhat-RHSA-2017-3268.nasl
•
3.11
104866
sl_20171129_apr_on_SL6_x.nasl
•
3.6
104867
sl_20171129_procmail_on_SL7_x.nasl
•
3.7
104868
sl_20171129_samba4_on_SL6_x.nasl
•
3.11
104889
smb_nt_ms17_apr_internet_explorer.nasl
•
1.11
104890
smb_nt_ms17_aug_internet_explorer.nasl
•
1.7
104891
smb_nt_ms17_jul_internet_explorer.nasl
•
1.9
104892
smb_nt_ms17_jun_internet_explorer.nasl
•
1.14
104893
smb_nt_ms17_may_internet_explorer.nasl
•
1.11
104894
smb_nt_ms17_nov_internet_explorer.nasl
•
1.12
104895
smb_nt_ms17_oct_internet_explorer.nasl
•
1.10
104896
smb_nt_ms17_sep_internet_explorer.nasl
•
1.12
104850
splunk_7001.nasl
•
1.7
104805
suse_SU-2017-3103-1.nasl
•
3.12
104806
suse_SU-2017-3104-1.nasl
•
3.14
104869
suse_SU-2017-3114-1.nasl
•
3.8
104870
suse_SU-2017-3115-1.nasl
•
3.9
104871
suse_SU-2017-3117-1.nasl
•
3.12
104872
suse_SU-2017-3118-1.nasl
•
3.12
104873
suse_SU-2017-3119-1.nasl
•
3.12
104874
suse_SU-2017-3123-1.nasl
•
3.12
104875
suse_SU-2017-3124-1.nasl
•
3.12
104876
suse_SU-2017-3125-1.nasl
•
3.12
104877
suse_SU-2017-3127-1.nasl
•
3.12
104878
suse_SU-2017-3130-1.nasl
•
3.12
104879
suse_SU-2017-3131-1.nasl
•
3.12
104880
suse_SU-2017-3132-1.nasl
•
3.12
104808
ubuntu_USN-3493-1.nasl
•
3.7
104882
ubuntu_USN-3499-1.nasl
•
3.10
104852
vmware_horizon_view_client_vmsa_2017_0018.nasl
•
1.10
104702
Slackware_SSA_2017-324-01.nasl
•
3.3
104788
Slackware_SSA_2017-332-01.nasl
•
3.9
104719
Virtuozzo_VZA-2017-107.nasl
•
3.10
104674
Virtuozzo_VZLSA-2017-3221.nasl
•
3.7
104704
ala_ALAS-2017-922.nasl
•
3.5
104705
ala_ALAS-2017-923.nasl
•
3.4
104706
ala_ALAS-2017-924.nasl
•
3.3
104707
ala_ALAS-2017-925.nasl
•
3.4
104675
centos_RHSA-2017-3247.nasl
•
3.13
104662
cisco-sa-20171115-vos-unified_presence.nasl
•
1.7
104663
cisco-sa-20171115-vos-unity_connection.nasl
•
1.7
104676
debian_DLA-1173.nasl
•
3.6
104677
debian_DLA-1174.nasl
•
3.8
104678
debian_DLA-1175.nasl
•
3.7
104679
debian_DLA-1176.nasl
•
3.8
104680
debian_DLA-1177.nasl
•
3.8
104681
debian_DLA-1178.nasl
•
3.7
104682
debian_DLA-1179.nasl
•
3.7
104683
debian_DLA-1180.nasl
•
3.9
104708
debian_DLA-1181.nasl
•
3.6
104709
debian_DLA-1182.nasl
•
3.8
104720
debian_DLA-1183.nasl
•
3.10
104721
debian_DLA-1184.nasl
•
3.8
104744
debian_DLA-1185.nasl
•
3.8
104745
debian_DLA-1186.nasl
•
3.9
104746
debian_DLA-1187.nasl
•
3.7
104747
debian_DLA-1188.nasl
•
3.8
104748
debian_DLA-1189.nasl
•
3.8
104749
debian_DLA-1190.nasl
•
3.8
104750
debian_DLA-1191.nasl
•
3.7
104751
debian_DLA-1192.nasl
•
3.7
104644
debian_DSA-4038.nasl
•
3.6
104645
debian_DSA-4039.nasl
•
3.6
104684
debian_DSA-4040.nasl
•
3.6
104685
debian_DSA-4041.nasl
•
3.8
104686
debian_DSA-4042.nasl
•
3.7
104722
debian_DSA-4043.nasl
•
3.12
104723
debian_DSA-4044.nasl
•
3.9
104724
debian_DSA-4045.nasl
•
3.9
104752
debian_DSA-4046.nasl
•
3.10
104753
debian_DSA-4047.nasl
•
3.8
104754
debian_DSA-4048.nasl
•
3.7
104792
debian_DSA-4049.nasl
•
3.7
104687
f5_bigip_SOL21905460.nasl
•
3.17
104725
fedora_2017-13f0fd3028.nasl
•
3.6
104688
fedora_2017-1560290881.nasl
•
3.9
104710
fedora_2017-1b4d140781.nasl
•
3.8
104793
fedora_2017-366046c758.nasl
•
3.11
104794
fedora_2017-5525b6cb5a.nasl
•
3.7
104757
fedora_2017-580f91f6b0.nasl
•
3.6
104689
fedora_2017-62e3a94f2a.nasl
•
3.8
104728
fedora_2017-69e06543c1.nasl
•
3.7
104729
fedora_2017-7f30914972.nasl
•
3.6
104711
fedora_2017-8016cc0bd0.nasl
•
3.7
104795
fedora_2017-8575fbfe90.nasl
•
3.7
104796
fedora_2017-9762a831b2.nasl
•
3.7
104691
fedora_2017-9a7e562fca.nasl
•
3.6
104730
fedora_2017-c7514691cb.nasl
•
3.7
104692
fedora_2017-ebee750022.nasl
•
3.7
104731
freebsd_pkg_288f7ceeced611e78ae90050569f0b83.nasl
•
3.7
104693
freebsd_pkg_298829e2ccce11e792e4000c29649f92.nasl
•
3.7
104759
freebsd_pkg_50127e447b884ade8e125d57320823f1.nasl
•
3.5
104647
freebsd_pkg_52f10525caff11e7b5906451062f0f7a.nasl
•
3.8
104732
freebsd_pkg_bf266183cec711e7af2d2047478f2f70.nasl
•
3.6
104733
freebsd_pkg_db570002ce0611e7804ec85b763a2f96.nasl
•
3.7
104694
gentoo_GLSA-201711-13.nasl
•
3.7
104695
gentoo_GLSA-201711-14.nasl
•
3.5
104696
gentoo_GLSA-201711-15.nasl
•
3.6
104697
gentoo_GLSA-201711-16.nasl
•
3.8
104671
macosx_adobe_acrobat_apsb17-36.nasl
•
1.12
104672
macosx_adobe_reader_apsb17-36.nasl
•
1.11
104648
openSUSE-2017-1279.nasl
•
3.6
104762
openSUSE-2017-1290.nasl
•
3.7
104763
openSUSE-2017-1291.nasl
•
3.7
104764
openSUSE-2017-1298.nasl
•
3.4
104765
openSUSE-2017-1299.nasl
•
3.11
104766
openSUSE-2017-1300.nasl
•
3.7
104767
openSUSE-2017-1304.nasl
•
3.6
104768
openSUSE-2017-1305.nasl
•
3.6
104769
openSUSE-2017-1306.nasl
•
3.6
104770
openSUSE-2017-1307.nasl
•
3.5
104771
openSUSE-2017-1308.nasl
•
3.6
104772
openSUSE-2017-1309.nasl
•
3.6
104798
openSUSE-2017-1311.nasl
•
3.6
104701
sl_20171117_firefox_on_SL6_x.nasl
•
3.8
104803
sl_20171127_curl_on_SL7_x.nasl
•
3.6
104804
sl_20171127_samba_on_SL7_x.nasl
•
3.11
104649
suse_SU-2017-2327-2.nasl
•
3.10
104650
suse_SU-2017-2871-2.nasl
•
3.10
104651
suse_SU-2017-3025-1.nasl
•
3.12
104776
suse_SU-2017-3047-1.nasl
•
3.12
104777
suse_SU-2017-3048-1.nasl
•
3.9
104779
suse_SU-2017-3078-1.nasl
•
3.10
104780
suse_SU-2017-3084-1.nasl
•
3.20
104781
suse_SU-2017-3086-1.nasl
•
3.14
104782
suse_SU-2017-3090-1.nasl
•
3.9
104783
suse_SU-2017-3092-1.nasl
•
3.9
104714
ubuntu_USN-3484-1.nasl
•
3.10
104737
ubuntu_USN-3487-1.nasl
•
3.10
104741
wmi_INTEL-SA-00086.nbin
•
1.188
223942
unpatched_CVE_2021_3563.nasl
•
1.5
256775
unpatched_CVE_2021_38155.nasl
•
1.3
251747
unpatched_CVE_2022_1471.nasl
•
1.4
248651
unpatched_CVE_2023_53034.nasl
•
1.11
228101
unpatched_CVE_2024_31449.nasl
•
1.6
227762
unpatched_CVE_2024_32228.nasl
•
1.3
228320
unpatched_CVE_2024_35365.nasl
•
1.4
256468
unpatched_CVE_2024_55069.nasl
•
1.2
243704
unpatched_CVE_2024_58092.nasl
•
1.10
256946
unpatched_CVE_2025_1594.nasl
•
1.8
244154
unpatched_CVE_2025_22018.nasl
•
1.10
247016
unpatched_CVE_2025_22019.nasl
•
1.10
245479
unpatched_CVE_2025_22020.nasl
•
1.11
245068
unpatched_CVE_2025_22021.nasl
•
1.11
246513
unpatched_CVE_2025_22025.nasl
•
1.11
247460
unpatched_CVE_2025_22027.nasl
•
1.11
245073
unpatched_CVE_2025_22028.nasl
•
1.10
247458
unpatched_CVE_2025_22033.nasl
•
1.9
246815
unpatched_CVE_2025_22036.nasl
•
1.10
244938
unpatched_CVE_2025_22038.nasl
•
1.10
245312
unpatched_CVE_2025_22039.nasl
•
1.9
249458
unpatched_CVE_2025_22040.nasl
•
1.10
246318
unpatched_CVE_2025_22041.nasl
•
1.10
247243
unpatched_CVE_2025_22042.nasl
•
1.10
244732
unpatched_CVE_2025_22044.nasl
•
1.11
244322
unpatched_CVE_2025_22045.nasl
•
1.11
244674
unpatched_CVE_2025_22050.nasl
•
1.11
248249
unpatched_CVE_2025_22053.nasl
•
1.11
245239
unpatched_CVE_2025_22054.nasl
•
1.9
252993
unpatched_CVE_2025_22055.nasl
•
1.10
244593
unpatched_CVE_2025_22056.nasl
•
1.13
243765
unpatched_CVE_2025_22057.nasl
•
1.11
247876
unpatched_CVE_2025_22058.nasl
•
1.11
244446
unpatched_CVE_2025_22060.nasl
•
1.10
250138
unpatched_CVE_2025_22062.nasl
•
1.12
248760
unpatched_CVE_2025_22063.nasl
•
1.11
247023
unpatched_CVE_2025_22064.nasl
•
1.10
249589
unpatched_CVE_2025_22065.nasl
•
1.11
248704
unpatched_CVE_2025_22066.nasl
•
1.10
246946
unpatched_CVE_2025_22068.nasl
•
1.11
247165
unpatched_CVE_2025_22070.nasl
•
1.9
246093
unpatched_CVE_2025_22071.nasl
•
1.10
245805
unpatched_CVE_2025_22072.nasl
•
1.10
249751
unpatched_CVE_2025_22073.nasl
•
1.10
246564
unpatched_CVE_2025_22075.nasl
•
1.11
245363
unpatched_CVE_2025_22079.nasl
•
1.10
249485
unpatched_CVE_2025_22080.nasl
•
1.9
246212
unpatched_CVE_2025_22081.nasl
•
1.10
247889
unpatched_CVE_2025_22083.nasl
•
1.10
248117
unpatched_CVE_2025_22086.nasl
•
1.11
244872
unpatched_CVE_2025_22089.nasl
•
1.11
243657
unpatched_CVE_2025_22090.nasl
•
1.11
245803
unpatched_CVE_2025_22095.nasl
•
1.9
244441
unpatched_CVE_2025_22097.nasl
•
1.13
248534
unpatched_CVE_2025_23136.nasl
•
1.11
246568
unpatched_CVE_2025_23138.nasl
•
1.11
243604
unpatched_CVE_2025_37937.nasl
•
1.10
249038
unpatched_CVE_2025_38152.nasl
•
1.10
247929
unpatched_CVE_2025_38240.nasl
•
1.9
249813
unpatched_CVE_2025_38637.nasl
•
1.10
248294
unpatched_CVE_2025_39728.nasl
•
1.10
247979
unpatched_CVE_2025_39735.nasl
•
1.9
272236
unpatched_CVE_2025_40107.nasl
•
1.4
275015
unpatched_CVE_2025_40108.nasl
•
1.2
274554
unpatched_CVE_2025_40109.nasl
•
1.6
275211
unpatched_CVE_2025_40112.nasl
•
1.2
275214
unpatched_CVE_2025_40113.nasl
•
1.2
248778
unpatched_CVE_2025_40114.nasl
•
1.9
275208
unpatched_CVE_2025_40115.nasl
•
1.2
275204
unpatched_CVE_2025_40116.nasl
•
1.2
275236
unpatched_CVE_2025_40118.nasl
•
1.2
275198
unpatched_CVE_2025_40120.nasl
•
1.2
275210
unpatched_CVE_2025_40121.nasl
•
1.2
275203
unpatched_CVE_2025_40122.nasl
•
1.2
275180
unpatched_CVE_2025_40123.nasl
•
1.2
275202
unpatched_CVE_2025_40124.nasl
•
1.2
275189
unpatched_CVE_2025_40125.nasl
•
1.2
275229
unpatched_CVE_2025_40126.nasl
•
1.2
275220
unpatched_CVE_2025_40127.nasl
•
1.2
275185
unpatched_CVE_2025_40129.nasl
•
1.2
275233
unpatched_CVE_2025_40130.nasl
•
1.2
275215
unpatched_CVE_2025_40131.nasl
•
1.2
275234
unpatched_CVE_2025_40132.nasl
•
1.2
275191
unpatched_CVE_2025_40133.nasl
•
1.2
275195
unpatched_CVE_2025_40134.nasl
•
1.2
275216
unpatched_CVE_2025_40135.nasl
•
1.2
275230
unpatched_CVE_2025_40136.nasl
•
1.2
275199
unpatched_CVE_2025_40137.nasl
•
1.2
275213
unpatched_CVE_2025_40139.nasl
•
1.2
275196
unpatched_CVE_2025_40140.nasl
•
1.2
275231
unpatched_CVE_2025_40141.nasl
•
1.2
275217
unpatched_CVE_2025_40142.nasl
•
1.2
275197
unpatched_CVE_2025_40145.nasl
•
1.2
275179
unpatched_CVE_2025_40146.nasl
•
1.2
275181
unpatched_CVE_2025_40147.nasl
•
1.2
275209
unpatched_CVE_2025_40148.nasl
•
1.2
275200
unpatched_CVE_2025_40149.nasl
•
1.2
275187
unpatched_CVE_2025_40150.nasl
•
1.2
275192
unpatched_CVE_2025_40153.nasl
•
1.2
275223
unpatched_CVE_2025_40154.nasl
•
1.2
275235
unpatched_CVE_2025_40155.nasl
•
1.2
275206
unpatched_CVE_2025_40156.nasl
•
1.2
275182
unpatched_CVE_2025_40157.nasl
•
1.2
275184
unpatched_CVE_2025_40158.nasl
•
1.2
275186
unpatched_CVE_2025_40159.nasl
•
1.2
275190
unpatched_CVE_2025_40160.nasl
•
1.2
275193
unpatched_CVE_2025_40161.nasl
•
1.2
275218
unpatched_CVE_2025_40162.nasl
•
1.2
275226
unpatched_CVE_2025_40164.nasl
•
1.2
275201
unpatched_CVE_2025_40165.nasl
•
1.2
275228
unpatched_CVE_2025_40166.nasl
•
1.2
275225
unpatched_CVE_2025_40167.nasl
•
1.2
275238
unpatched_CVE_2025_40168.nasl
•
1.2
275237
unpatched_CVE_2025_40169.nasl
•
1.2
275183
unpatched_CVE_2025_40170.nasl
•
1.2
275188
unpatched_CVE_2025_40171.nasl
•
1.2
275219
unpatched_CVE_2025_40173.nasl
•
1.2
275224
unpatched_CVE_2025_40174.nasl
•
1.2
275194
unpatched_CVE_2025_40175.nasl
•
1.2
275212
unpatched_CVE_2025_40176.nasl
•
1.2
275205
unpatched_CVE_2025_40177.nasl
•
1.2
275251
unpatched_CVE_2025_57812.nasl
•
1.2
244488
unpatched_CVE_2025_7700.nasl
•
1.9
224489
unpatched_CVE_2022_2447.nasl
•
1.5
230490
unpatched_CVE_2024_56669.nasl
•
1.8
246469
unpatched_CVE_2025_22035.nasl
•
1.10
244207
unpatched_CVE_2025_38575.nasl
•
1.10
275222
unpatched_CVE_2025_40144.nasl
•
1.2
275221
unpatched_CVE_2025_40172.nasl
•
1.2
148350
PhotonOS_PHSA-2021-4_0-0007_linux.nasl
•
1.9
235149
PhotonOS_PHSA-2025-4_0-0790_linux.nasl
•
1.6
272025
PhotonOS_PHSA-2025-5_0-0662_linux.nasl
•
1.2
272309
unpatched_CVE_2025_52881.nasl
•
1.6
266040
unpatched_CVE_2024_58241.nasl
•
1.5
272263
unpatched_CVE_2025_11563.nasl
•
1.5
274799
unpatched_CVE_2025_13012.nasl
•
1.5
274773
unpatched_CVE_2025_13013.nasl
•
1.5
274797
unpatched_CVE_2025_13014.nasl
•
1.5
274772
unpatched_CVE_2025_13015.nasl
•
1.5
274830
unpatched_CVE_2025_13016.nasl
•
1.4
274771
unpatched_CVE_2025_13017.nasl
•
1.5
274770
unpatched_CVE_2025_13018.nasl
•
1.5
274795
unpatched_CVE_2025_13019.nasl
•
1.5
274796
unpatched_CVE_2025_13020.nasl
•
1.5
275207
unpatched_CVE_2025_13042.nasl
•
1.2
272311
unpatched_CVE_2025_31133.nasl
•
1.5
265245
unpatched_CVE_2025_39793.nasl
•
1.8
260191
unpatched_CVE_2025_52194.nasl
•
1.8
272310
unpatched_CVE_2025_52565.nasl
•
1.5
266349
unpatched_CVE_2025_9230.nasl
•
1.6
new
503966
tenable_ot_generex_CVE-2020-11420.nasl
•
1.1
503965
tenable_ot_generex_CVE-2022-42457.nasl
•
1.1
503963
tenable_ot_generex_CVE-2022-47186.nasl
•
1.1
503962
tenable_ot_generex_CVE-2022-47187.nasl
•
1.1
503967
tenable_ot_generex_CVE-2022-47188.nasl
•
1.1
503968
tenable_ot_generex_CVE-2022-47189.nasl
•
1.1
503970
tenable_ot_generex_CVE-2022-47190.nasl
•
1.1
503969
tenable_ot_generex_CVE-2022-47191.nasl
•
1.1
503964
tenable_ot_generex_CVE-2022-47192.nasl
•
1.1
503940
tenable_ot_siemens_CVE-2023-4527.nasl
•
1.1
503946
tenable_ot_siemens_CVE-2023-4806.nasl
•
1.1
502223
tenable_ot_siemens_CVE-2023-48795.nasl
•
1.4
502918
tenable_ot_siemens_CVE-2023-51384.nasl
•
1.4
502879
tenable_ot_siemens_CVE-2023-51385.nasl
•
1.4
503932
tenable_ot_siemens_CVE-2023-38545.nasl
•
1.1
503943
tenable_ot_siemens_CVE-2023-38546.nasl
•
1.1
503926
tenable_ot_siemens_CVE-2023-44487.nasl
•
1.2
503949
tenable_ot_siemens_CVE-2023-46218.nasl
•
1.1
503935
tenable_ot_siemens_CVE-2023-46219.nasl
•
1.1
502870
tenable_ot_siemens_CVE-2023-5363.nasl
•
1.3
503909
tenable_ot_siemens_CVE-2024-6387.nasl
•
1.1
503925
tenable_ot_siemens_CVE-2021-41617.nasl
•
1.1
503952
tenable_ot_siemens_CVE-2023-28531.nasl
•
1.1
503927
tenable_ot_siemens_CVE-2023-52927.nasl
•
1.1
503919
tenable_ot_siemens_CVE-2023-6246.nasl
•
1.1
503923
tenable_ot_siemens_CVE-2023-6779.nasl
•
1.1
503947
tenable_ot_siemens_CVE-2023-6780.nasl
•
1.1
503918
tenable_ot_siemens_CVE-2024-12133.nasl
•
1.1
503956
tenable_ot_siemens_CVE-2024-12243.nasl
•
1.1
503941
tenable_ot_siemens_CVE-2024-24855.nasl
•
1.1
503958
tenable_ot_siemens_CVE-2024-26596.nasl
•
1.1
503921
tenable_ot_siemens_CVE-2024-28085.nasl
•
1.1
503953
tenable_ot_siemens_CVE-2024-2961.nasl
•
1.1
503933
tenable_ot_siemens_CVE-2024-33599.nasl
•
1.1
503934
tenable_ot_siemens_CVE-2024-33600.nasl
•
1.1
503916
tenable_ot_siemens_CVE-2024-33601.nasl
•
1.1
503915
tenable_ot_siemens_CVE-2024-33602.nasl
•
1.1
503938
tenable_ot_siemens_CVE-2024-34397.nasl
•
1.1
503936
tenable_ot_siemens_CVE-2024-37370.nasl
•
1.1
503939
tenable_ot_siemens_CVE-2024-37371.nasl
•
1.1
503942
tenable_ot_siemens_CVE-2024-45490.nasl
•
1.1
503924
tenable_ot_siemens_CVE-2024-45491.nasl
•
1.1
503911
tenable_ot_siemens_CVE-2024-45492.nasl
•
1.1
503948
tenable_ot_siemens_CVE-2024-50246.nasl
•
1.1
503944
tenable_ot_siemens_CVE-2024-53166.nasl
•
1.1
503931
tenable_ot_siemens_CVE-2024-57996.nasl
•
1.1
502907
tenable_ot_siemens_CVE-2024-6119.nasl
•
1.4
503950
tenable_ot_siemens_CVE-2025-21701.nasl
•
1.1
503912
tenable_ot_siemens_CVE-2025-21702.nasl
•
1.1
503945
tenable_ot_siemens_CVE-2025-21712.nasl
•
1.1
503910
tenable_ot_siemens_CVE-2025-21724.nasl
•
1.1
503928
tenable_ot_siemens_CVE-2025-21758.nasl
•
1.1
503914
tenable_ot_siemens_CVE-2025-21766.nasl
•
1.1
503929
tenable_ot_siemens_CVE-2025-21767.nasl
•
1.1
503920
tenable_ot_siemens_CVE-2025-21848.nasl
•
1.1
503917
tenable_ot_siemens_CVE-2025-21864.nasl
•
1.1
503957
tenable_ot_siemens_CVE-2025-26465.nasl
•
1.1
503922
tenable_ot_siemens_CVE-2025-31115.nasl
•
1.1
503937
tenable_ot_siemens_CVE-2025-32988.nasl
•
1.1
503951
tenable_ot_siemens_CVE-2025-32989.nasl
•
1.1
503930
tenable_ot_siemens_CVE-2025-4373.nasl
•
1.1
503913
tenable_ot_siemens_CVE-2025-4598.nasl
•
1.1
503955
tenable_ot_siemens_CVE-2025-46836.nasl
•
1.1
503954
tenable_ot_siemens_CVE-2025-6395.nasl
•
1.1
275332
ubuntu_USN-7868-1.nasl
•
1.1
275331
ubuntu_USN-7869-1.nasl
•
1.1
275302
rocky_linux_RLSA-2025-20961.nasl
•
1.1
275328
unpatched_CVE_2025_12906.nasl
•
1.1
275327
unpatched_CVE_2025_12907.nasl
•
1.1
275325
unpatched_CVE_2025_12909.nasl
•
1.1
275326
unpatched_CVE_2025_12910.nasl
•
1.1
275330
unpatched_CVE_2025_12911.nasl
•
1.1
275329
unpatched_CVE_2025_40110.nasl
•
1.1
275324
unpatched_CVE_2025_40111.nasl
•
1.1
275297
smb_nt_ms25_nov_excel_c2r.nasl
•
1.1
275296
smb_nt_ms25_nov_office_c2r.nasl
•
1.1
275268
suse_SU-2025-4043-1.nasl
•
1.1
275269
suse_SU-2025-4046-1.nasl
•
1.1
275279
suse_SU-2025-4050-1.nasl
•
1.1
275265
suse_SU-2025-4053-1.nasl
•
1.1
275281
suse_SU-2025-4054-1.nasl
•
1.1
275275
suse_SU-2025-4056-1.nasl
•
1.1
275264
suse_SU-2025-4058-1.nasl
•
1.1
275276
suse_SU-2025-4059-1.nasl
•
1.1
275267
suse_SU-2025-4063-1.nasl
•
1.1
275260
suse_SU-2025-4064-1.nasl
•
1.1
275266
suse_SU-2025-4067-1.nasl
•
1.1
275280
suse_SU-2025-4068-1.nasl
•
1.1
275270
suse_SU-2025-4072-1.nasl
•
1.1
275273
suse_SU-2025-4073-1.nasl
•
1.1
275263
suse_SU-2025-4074-1.nasl
•
1.1
275271
suse_SU-2025-4075-1.nasl
•
1.1
275261
suse_SU-2025-4078-1.nasl
•
1.1
275278
suse_SU-2025-4079-1.nasl
•
1.1
275277
suse_SU-2025-4080-1.nasl
•
1.1
275274
suse_SU-2025-4081-1.nasl
•
1.1
275272
suse_SU-2025-4086-1.nasl
•
1.1
275262
suse_SU-2025-4087-1.nasl
•
1.1
275289
unpatched_CVE_2025_40117.nasl
•
1.1
275290
unpatched_CVE_2025_40119.nasl
•
1.1
275285
unpatched_CVE_2025_40128.nasl
•
1.1
275286
unpatched_CVE_2025_40138.nasl
•
1.1
275283
unpatched_CVE_2025_40143.nasl
•
1.1
275288
unpatched_CVE_2025_40151.nasl
•
1.1
275291
unpatched_CVE_2025_40152.nasl
•
1.1
275287
unpatched_CVE_2025_40163.nasl
•
1.1
275282
unpatched_CVE_2025_61261.nasl
•
1.1
275284
unpatched_CVE_2025_64503.nasl
•
1.2
503961
tenable_ot_abb_CVE-2020-9307.nasl
•
1.1
502266
tenable_ot_hirschmann_CVE-2020-9307.nasl
•
1.5
501743
tenable_ot_abb_CVE-2022-4304.nasl
•
1.3
501746
tenable_ot_abb_CVE-2023-0286.nasl
•
1.4
503959
tenable_ot_abb_CVE-2022-4450.nasl
•
1.1
503960
tenable_ot_abb_CVE-2023-0215.nasl
•
1.1
275294
suse_SU-2025-4057-1.nasl
•
1.1
275292
suse_SU-2025-4062-1.nasl
•
1.1
275295
suse_SU-2025-4076-1.nasl
•
1.1
275293
suse_SU-2025-4077-1.nasl
•
1.1
275301
redhat-RHSA-2025-21220.nasl
•
1.1
275300
redhat-RHSA-2025-21232.nasl
•
1.1
275299
redhat-RHSA-2025-21255.nasl
•
1.1
275298
rocky_linux_RLSA-2025-19932.nasl
•
1.1
275318
PhotonOS_PHSA-2025-4_0-0899_docker.nasl
•
1.1
275319
PhotonOS_PHSA-2025-4_0-0902_mc.nasl
•
1.1
275306
PhotonOS_PHSA-2025-4_0-0903_curl.nasl
•
1.1
275308
PhotonOS_PHSA-2025-4_0-0903_lasso.nasl
•
1.1
275322
PhotonOS_PHSA-2025-4_0-0904_unbound.nasl
•
1.1
275315
PhotonOS_PHSA-2025-4_0-0905_linux.nasl
•
1.1
275314
PhotonOS_PHSA-2025-5_0-0666_glibc.nasl
•
1.1
275316
PhotonOS_PHSA-2025-5_0-0667_docker.nasl
•
1.1
275310
PhotonOS_PHSA-2025-5_0-0672_git.nasl
•
1.1
275317
PhotonOS_PHSA-2025-5_0-0672_libarchive.nasl
•
1.1
275320
PhotonOS_PHSA-2025-5_0-0672_unbound.nasl
•
1.1
275309
PhotonOS_PHSA-2025-5_0-0672_vim.nasl
•
1.1
275321
PhotonOS_PHSA-2025-5_0-0673_linux.nasl
•
1.1
275313
PhotonOS_PHSA-2025-5_0-0674_lasso.nasl
•
1.1
275307
PhotonOS_PHSA-2025-5_0-0676_openjdk11.nasl
•
1.1
275312
PhotonOS_PHSA-2025-5_0-0676_openjdk21.nasl
•
1.1
275311
PhotonOS_PHSA-2025-5_0-0676_redis.nasl
•
1.1
275323
PhotonOS_PHSA-2025-5_0-0676_runc.nasl
•
1.1
275304
debian_DLA-4370.nasl
•
1.1
275305
debian_DSA-6055.nasl
•
1.1
275303
rocky_linux_RLSA-2025-19931.nasl
•
1.1
275369
freebsd_pkg_5a1d6309c04a11f085d82cf05da270f3.nasl
•
1.1
275368
freebsd_pkg_6e1105d8bfc211f0bb2becf4bbefc954.nasl
•
1.1
275346
unpatched_CVE_2024_47866.nasl
•
1.1
275343
unpatched_CVE_2025_12817.nasl
•
1.1
275356
unpatched_CVE_2025_12818.nasl
•
1.1
275361
unpatched_CVE_2025_40178.nasl
•
1.1
275337
unpatched_CVE_2025_40179.nasl
•
1.1
275338
unpatched_CVE_2025_40180.nasl
•
1.1
275354
unpatched_CVE_2025_40181.nasl
•
1.1
275344
unpatched_CVE_2025_40182.nasl
•
1.1
275358
unpatched_CVE_2025_40183.nasl
•
1.1
275342
unpatched_CVE_2025_40184.nasl
•
1.1
275355
unpatched_CVE_2025_40185.nasl
•
1.1
275333
unpatched_CVE_2025_40186.nasl
•
1.1
275334
unpatched_CVE_2025_40187.nasl
•
1.1
275341
unpatched_CVE_2025_40188.nasl
•
1.1
275348
unpatched_CVE_2025_40189.nasl
•
1.1
275359
unpatched_CVE_2025_40190.nasl
•
1.1
275349
unpatched_CVE_2025_40191.nasl
•
1.1
275360
unpatched_CVE_2025_40192.nasl
•
1.1
275339
unpatched_CVE_2025_40193.nasl
•
1.1
275365
unpatched_CVE_2025_40194.nasl
•
1.1
275367
unpatched_CVE_2025_40195.nasl
•
1.1
275347
unpatched_CVE_2025_40196.nasl
•
1.1
275335
unpatched_CVE_2025_40197.nasl
•
1.1
275363
unpatched_CVE_2025_40198.nasl
•
1.1
275345
unpatched_CVE_2025_40199.nasl
•
1.1
275357
unpatched_CVE_2025_40200.nasl
•
1.1
275352
unpatched_CVE_2025_40201.nasl
•
1.1
275364
unpatched_CVE_2025_40202.nasl
•
1.1
275350
unpatched_CVE_2025_40203.nasl
•
1.1
275366
unpatched_CVE_2025_40204.nasl
•
1.1
275353
unpatched_CVE_2025_40205.nasl
•
1.1
275351
unpatched_CVE_2025_40206.nasl
•
1.1
275340
unpatched_CVE_2025_40207.nasl
•
1.1
275336
unpatched_CVE_2025_40208.nasl
•
1.1
275362
unpatched_CVE_2025_64500.nasl
•
1.1