nessus Plugin Feed 202511141701Nov 14, 2025, 5:01 PM

modified detection
  • 266173al2023_ALAS2023-2025-1204.nasl 1.2
  • 265895ruby_gem_rexml_GHSA-c2f4-jgmc-q2r5.nasl 1.4
  • 209239microsoft_configuration_manager_win_installed.nbin 1.33
  • 236406palo_alto_CVE-2025-0133.nasl 1.4
  • 275167palo_alto_CVE-2025-4619.nasl 1.3
  • 271105tencentos_TSSA_2025_0759.nasl 1.2
  • 249445unpatched_CVE_2016_9644.nasl 1.2
  • 227521unpatched_CVE_2024_26706.nasl 1.3
  • 227679unpatched_CVE_2024_3056.nasl 1.4
  • 275346unpatched_CVE_2024_47866.nasl 1.2
  • 251258unpatched_CVE_2024_7883.nasl 1.7
  • 272131unpatched_CVE_2025_12464.nasl 1.4
  • 275343unpatched_CVE_2025_12817.nasl 1.3
  • 275356unpatched_CVE_2025_12818.nasl 1.3
  • 246991unpatched_CVE_2025_21839.nasl 1.12
  • 251972unpatched_CVE_2025_22247.nasl 1.5
  • 248047unpatched_CVE_2025_22871.nasl 1.9
  • 246472unpatched_CVE_2025_37838.nasl 1.14
  • 275361unpatched_CVE_2025_40178.nasl 1.3
  • 275337unpatched_CVE_2025_40179.nasl 1.2
  • 275338unpatched_CVE_2025_40180.nasl 1.2
  • 275354unpatched_CVE_2025_40181.nasl 1.3
  • 275344unpatched_CVE_2025_40182.nasl 1.2
  • 275358unpatched_CVE_2025_40183.nasl 1.2
  • 275342unpatched_CVE_2025_40184.nasl 1.2
  • 275355unpatched_CVE_2025_40185.nasl 1.2
  • 275333unpatched_CVE_2025_40186.nasl 1.2
  • 275334unpatched_CVE_2025_40187.nasl 1.2
  • 275341unpatched_CVE_2025_40188.nasl 1.2
  • 275348unpatched_CVE_2025_40189.nasl 1.2
  • 275359unpatched_CVE_2025_40190.nasl 1.2
  • 275349unpatched_CVE_2025_40191.nasl 1.2
  • 275360unpatched_CVE_2025_40192.nasl 1.2
  • 275339unpatched_CVE_2025_40193.nasl 1.2
  • 275365unpatched_CVE_2025_40194.nasl 1.2
  • 275367unpatched_CVE_2025_40195.nasl 1.2
  • 275347unpatched_CVE_2025_40196.nasl 1.2
  • 275335unpatched_CVE_2025_40197.nasl 1.2
  • 275363unpatched_CVE_2025_40198.nasl 1.2
  • 275345unpatched_CVE_2025_40199.nasl 1.2
  • 275357unpatched_CVE_2025_40200.nasl 1.2
  • 275352unpatched_CVE_2025_40201.nasl 1.2
  • 275364unpatched_CVE_2025_40202.nasl 1.2
  • 275350unpatched_CVE_2025_40203.nasl 1.2
  • 275366unpatched_CVE_2025_40204.nasl 1.2
  • 275353unpatched_CVE_2025_40205.nasl 1.2
  • 275351unpatched_CVE_2025_40206.nasl 1.2
  • 275340unpatched_CVE_2025_40207.nasl 1.2
  • 275336unpatched_CVE_2025_40208.nasl 1.2
  • 264766unpatched_CVE_2025_40300.nasl 1.16
  • 272309unpatched_CVE_2025_52881.nasl 1.7
  • 275251unpatched_CVE_2025_57812.nasl 1.3
  • 275227unpatched_CVE_2025_59088.nasl 1.3
  • 275232unpatched_CVE_2025_59089.nasl 1.3
  • 275383unpatched_CVE_2025_63396.nasl 1.2
  • 275250unpatched_CVE_2025_63811.nasl 1.2
  • 275382unpatched_CVE_2025_64345.nasl 1.2
  • 275362unpatched_CVE_2025_64500.nasl 1.2
  • 275284unpatched_CVE_2025_64503.nasl 1.3
  • 104576EulerOS_SA-2017-1241.nasl 3.22
  • 104577EulerOS_SA-2017-1242.nasl 3.22
  • 104578EulerOS_SA-2017-1245.nasl 3.16
  • 104641Slackware_SSA_2017-320-01.nasl 3.3
  • 104579Virtuozzo_VZLSA-2017-1680.nasl 3.59
  • 104580Virtuozzo_VZLSA-2017-1793.nasl 3.10
  • 104581Virtuozzo_VZLSA-2017-2907.nasl 3.15
  • 104582Virtuozzo_VZLSA-2017-2998.nasl 3.9
  • 104626adobe_acrobat_apsb17-36.nasl 1.13
  • 104627adobe_reader_apsb17-36.nasl 1.15
  • 165102al2_ALAS-2022-1838.nasl 1.25
  • 166124al2_ALASKERNEL-5_10-2022-020.nasl 1.35
  • 166131al2_ALASKERNEL-5_4-2022-036.nasl 1.31
  • 200180autodesk_adsk-sa-2024-0009.nasl 1.9
  • 201122autodesk_autocad_adsk-sa-2024-0010.nasl 1.9
  • 104583centos_RHSA-2017-3200.nasl 3.12
  • 104534debian_DLA-1170.nasl 3.7
  • 104563debian_DLA-1171.nasl 3.7
  • 104585debian_DLA-1172.nasl 3.10
  • 104535debian_DSA-4033.nasl 3.6
  • 104586debian_DSA-4034.nasl 3.6
  • 104587debian_DSA-4035.nasl 3.6
  • 104588debian_DSA-4036.nasl 3.6
  • 104643debian_DSA-4037.nasl 3.6
  • 104589fedora_2017-08a350c878.nasl 3.8
  • 104590fedora_2017-1762a103bf.nasl 3.7
  • 104591fedora_2017-184d078d87.nasl 3.7
  • 104592fedora_2017-2c9852dd05.nasl 3.6
  • 104536fedora_2017-31d7720d7e.nasl 3.8
  • 104593fedora_2017-329e5fb4c9.nasl 3.6
  • 104594fedora_2017-357fa6205d.nasl 3.6
  • 104595fedora_2017-379679442e.nasl 3.7
  • 104596fedora_2017-38830f1443.nasl 3.6
  • 104597fedora_2017-3c893719f4.nasl 3.6
  • 104598fedora_2017-45044b6b33.nasl 3.8
  • 104599fedora_2017-5cb8354008.nasl 3.7
  • 104602fedora_2017-8cd171f540.nasl 3.6
  • 104603fedora_2017-8d2cfc3752.nasl 3.6
  • 104607fedora_2017-c4aa57d753.nasl 3.7
  • 104608fedora_2017-cfb950d8f4.nasl 3.8
  • 104609fedora_2017-de8a421dcd.nasl 3.7
  • 104610fedora_2017-e16ed3f7a1.nasl 3.7
  • 104505fedora_2017-ef7c118dbc.nasl 3.13
  • 104506fedora_2017-f499ee7b12.nasl 3.13
  • 104544flash_player_apsb17-33.nasl 1.11
  • 104537freebsd_pkg_27b38d85c89111e7a7bdcd1209e563f2.nasl 3.9
  • 104507freebsd_pkg_795ccee1c7ed11e7ad7d001e2a3f778d.nasl 3.7
  • 104508freebsd_pkg_f622608cc53c11e7a633009c02a2ab30.nasl 3.8
  • 104564freebsd_pkg_f78eac48c3d146668de563ceea25a578.nasl 3.7
  • 104509freebsd_pkg_f8e72cd4c66a11e7bb17e8e0b747a45a.nasl 3.7
  • 104510gentoo_GLSA-201711-02.nasl 3.6
  • 104511gentoo_GLSA-201711-03.nasl 3.9
  • 104512gentoo_GLSA-201711-04.nasl 3.5
  • 104513gentoo_GLSA-201711-05.nasl 3.5
  • 104514gentoo_GLSA-201711-06.nasl 3.5
  • 104515gentoo_GLSA-201711-07.nasl 3.4
  • 104516gentoo_GLSA-201711-08.nasl 3.5
  • 104517gentoo_GLSA-201711-09.nasl 3.4
  • 104518gentoo_GLSA-201711-10.nasl 3.4
  • 104519gentoo_GLSA-201711-11.nasl 3.5
  • 104520gentoo_GLSA-201711-12.nasl 3.3
  • 104635macosx_firefox_52_5_esr.nasl 1.6
  • 104636macosx_firefox_57_0.nasl 1.6
  • 104545macosx_flash_player_apsb17-33.nasl 1.10
  • 104637mozilla_firefox_52_5_esr.nasl 1.7
  • 104638mozilla_firefox_57_0.nasl 1.6
  • 104521openSUSE-2017-1258.nasl 3.4
  • 104522openSUSE-2017-1259.nasl 3.10
  • 104523openSUSE-2017-1265.nasl 3.5
  • 104524openSUSE-2017-1266.nasl 3.6
  • 104525openSUSE-2017-1267.nasl 3.5
  • 104526openSUSE-2017-1268.nasl 3.8
  • 104527openSUSE-2017-1269.nasl 3.6
  • 104528openSUSE-2017-1270.nasl 3.5
  • 104613openSUSE-2017-1274.nasl 3.6
  • 104614openSUSE-2017-1275.nasl 3.6
  • 104615openSUSE-2017-1276.nasl 3.5
  • 104616openSUSE-2017-1277.nasl 3.5
  • 104619oraclevm_OVMSA-2017-0169.nasl 3.5
  • 104574postgresql_20171109.nasl 1.20
  • 104539redhat-RHSA-2017-3193.nasl 3.11
  • 104622redhat-RHSA-2017-3222.nasl 3.14
  • 104639securitycenter_openssl_1_0_2m.nasl 1.7
  • 104640securitycenter_php_5_6_32.nasl 1.7
  • 104623sl_20171115_kernel_on_SL6_x.nasl 3.10
  • 104624sl_20171115_php_on_SL7_x.nasl 3.5
  • 104547smb_nt_ms17_nov_4048951.nasl 1.13
  • 104551smb_nt_ms17_nov_4048955.nasl 1.17
  • 104558smb_nt_ms17_nov_office_compatibility.nasl 1.10
  • 212670sonicwall_sma_SNWLID-2024-0018.nasl 1.6
  • 104542suse_SU-2017-2872-2.nasl 3.10
  • 104529suse_SU-2017-2971-1.nasl 3.13
  • 104530suse_SU-2017-2981-1.nasl 3.10
  • 104531suse_SU-2017-2989-1.nasl 3.8
  • 104532suse_SU-2017-2996-1.nasl 3.10
  • 104463EulerOS_SA-2017-1282.nasl 3.15
  • 104363Slackware_SSA_2017-306-02.nasl 3.8
  • 104499Virtuozzo_VZA-2017-101.nasl 3.10
  • 104500Virtuozzo_VZA-2017-102.nasl 3.10
  • 104392ala_ALAS-2017-918.nasl 3.4
  • 104393ala_ALAS-2017-919.nasl 3.4
  • 104394ala_ALAS-2017-920.nasl 3.8
  • 104395ala_ALAS-2017-921.nasl 3.4
  • 104387appletv_11_1.nasl 1.13
  • 104396centos_RHSA-2017-3111.nasl 3.10
  • 104481debian_DLA-1157.nasl 3.8
  • 104364debian_DLA-1158.nasl 3.7
  • 104397debian_DLA-1159.nasl 3.8
  • 104398debian_DLA-1160.nasl 3.6
  • 104399debian_DLA-1161.nasl 3.7
  • 104412debian_DLA-1162.nasl 3.8
  • 104413debian_DLA-1163.nasl 3.8
  • 104438debian_DLA-1164.nasl 3.7
  • 104439debian_DLA-1165.nasl 3.8
  • 104464debian_DLA-1167.nasl 3.9
  • 104501debian_DLA-1168.nasl 3.8
  • 104365debian_DSA-4015.nasl 3.6
  • 104400debian_DSA-4016.nasl 3.5
  • 104401debian_DSA-4017.nasl 3.7
  • 104402debian_DSA-4018.nasl 3.7
  • 104403debian_DSA-4019.nasl 3.6
  • 104414debian_DSA-4020.nasl 3.8
  • 104441debian_DSA-4021.nasl 3.5
  • 104465debian_DSA-4022.nasl 3.6
  • 104442debian_DSA-4023.nasl 3.6
  • 104466debian_DSA-4024.nasl 3.7
  • 104467debian_DSA-4025.nasl 3.6
  • 104482debian_DSA-4026.nasl 3.6
  • 104483debian_DSA-4027.nasl 3.10
  • 104484debian_DSA-4028.nasl 3.10
  • 104485debian_DSA-4029.nasl 3.7
  • 104486debian_DSA-4030.nasl 3.8
  • 104503debian_DSA-4031.nasl 3.5
  • 104504debian_DSA-4032.nasl 3.5
  • 104380emc_rsa_am_8_2_sp1_p5.nasl 1.8
  • 104389emc_vapp_manager_solutions_enabler_ESA_2017_137.nasl 1.9
  • 104390emc_vapp_manager_unisphere_ESA_2017_137.nasl 1.9
  • 104391emc_vapp_manager_vasa_provider_ESA_2017_137.nasl 1.10
  • 104366f5_bigip_SOL05513373.nasl 3.9
  • 104415f5_bigip_SOL65615624.nasl 3.8
  • 104468fedora_2017-008017c9fe.nasl 3.7
  • 104443fedora_2017-0af85ae851.nasl 3.5
  • 104404fedora_2017-10faeda281.nasl 3.8
  • 104444fedora_2017-38b37120a2.nasl 3.8
  • 104416fedora_2017-50c790aaed.nasl 3.6
  • 104445fedora_2017-51ff8fe326.nasl 3.6
  • 104417fedora_2017-8258f76154.nasl 3.6
  • 104469fedora_2017-8bf1b0c692.nasl 3.7
  • 104446fedora_2017-9149114fba.nasl 3.6
  • 104447fedora_2017-9232eac8e8.nasl 3.8
  • 104418fedora_2017-94a173c491.nasl 3.6
  • 104419fedora_2017-95327e44ec.nasl 3.6
  • 104448fedora_2017-9fbb35aeda.nasl 3.8
  • 104449fedora_2017-bcdeca9d41.nasl 3.6
  • 104450fedora_2017-c582c1e728.nasl 3.7
  • 104451fedora_2017-cdaaf6ea12.nasl 3.5
  • 104407fedora_2017-ebab38baf6.nasl 3.8
  • 104452fedora_2017-f0b3231763.nasl 3.7
  • 104489freebsd_pkg_1f02af5dc56611e7a12d6cc21735f730.nasl 3.10
  • 104490freebsd_pkg_ab04cb0bc53311e78da5001999f8d30b.nasl 3.6
  • 104491freebsd_pkg_be261737c53511e78da5001999f8d30b.nasl 3.6
  • 104367freebsd_pkg_f40f07aac00f11e7ac58b499baebfeaf.nasl 3.7
  • 104492gentoo_GLSA-201711-01.nasl 3.5
  • 104434google_chrome_62_0_3202_89.nasl 1.7
  • 104378macos_10_13_1.nasl 1.9
  • 104379macosx_SecUpd2017-004.nasl 1.12
  • 104435macosx_google_chrome_62_0_3202_89.nasl 1.6
  • 104421openSUSE-2017-1246.nasl 3.6
  • 104422openSUSE-2017-1247.nasl 3.5
  • 104423openSUSE-2017-1248.nasl 3.6
  • 104424openSUSE-2017-1249.nasl 3.5
  • 104425openSUSE-2017-1250.nasl 3.5
  • 104426openSUSE-2017-1251.nasl 3.5
  • 104470openSUSE-2017-1252.nasl 3.7
  • 104453oraclevm_OVMSA-2017-0167.nasl 3.8
  • 104454oraclevm_OVMSA-2017-0168.nasl 3.6
  • 104493redhat-RHSA-2017-3141.nasl 3.12
  • 104373sl_20171102_liblouis_on_SL7_x.nasl 3.6
  • 104382smb_nt_ms17_aug_4034668.nasl 1.10
  • 104383smb_nt_ms17_jul_4025338.nasl 1.9
  • 104374suse_SU-2017-2920-1.nasl 3.14
  • 104375suse_SU-2017-2921-1.nasl 3.9
  • 104376suse_SU-2017-2924-1.nasl 3.10
  • 104427suse_SU-2017-2931-1.nasl 3.9
  • 104428suse_SU-2017-2933-1.nasl 3.9
  • 104429suse_SU-2017-2936-1.nasl 3.10
  • 104430suse_SU-2017-2937-1.nasl 3.9
  • 104471suse_SU-2017-2946-1.nasl 3.11
  • 104472suse_SU-2017-2947-1.nasl 3.10
  • 104473suse_SU-2017-2948-1.nasl 3.10
  • 104474suse_SU-2017-2949-1.nasl 3.9
  • 104475suse_SU-2017-2951-1.nasl 3.9
  • 104476suse_SU-2017-2952-1.nasl 3.9
  • 104494suse_SU-2017-2963-1.nasl 3.13
  • 104495suse_SU-2017-2969-1.nasl 3.12
  • 272288unpatched_CVE_2021_3426.nasl 1.2
  • 224168unpatched_CVE_2021_4189.nasl 1.5
  • 224887unpatched_CVE_2022_37599.nasl 1.7
  • 250370unpatched_CVE_2023_43804.nasl 1.4
  • 227378unpatched_CVE_2023_45290.nasl 1.7
  • 250986unpatched_CVE_2023_45803.nasl 1.5
  • 248315unpatched_CVE_2023_53107.nasl 1.5
  • 227409unpatched_CVE_2023_5752.nasl 1.7
  • 274518unpatched_CVE_2024_22195.nasl 1.2
  • 227643unpatched_CVE_2024_24783.nasl 1.5
  • 228309unpatched_CVE_2024_27316.nasl 1.5
  • 227843unpatched_CVE_2024_34158.nasl 1.5
  • 230450unpatched_CVE_2024_58002.nasl 1.9
  • 232269unpatched_CVE_2024_58074.nasl 1.7
  • 232245unpatched_CVE_2024_58078.nasl 1.11
  • 232249unpatched_CVE_2024_58079.nasl 1.11
  • 248976unpatched_CVE_2024_58091.nasl 1.7
  • 275207unpatched_CVE_2025_13042.nasl 1.3
  • 232231unpatched_CVE_2025_21827.nasl 1.9
  • 244261unpatched_CVE_2025_21902.nasl 1.6
  • 245516unpatched_CVE_2025_21906.nasl 1.7
  • 250154unpatched_CVE_2025_21907.nasl 1.8
  • 243324unpatched_CVE_2025_21921.nasl 1.4
  • 249973unpatched_CVE_2025_21954.nasl 1.3
  • 244262unpatched_CVE_2025_21958.nasl 1.3
  • 244725unpatched_CVE_2025_21971.nasl 1.7
  • 244088unpatched_CVE_2025_21974.nasl 1.7
  • 246657unpatched_CVE_2025_22034.nasl 1.5
  • 244732unpatched_CVE_2025_22044.nasl 1.12
  • 244322unpatched_CVE_2025_22045.nasl 1.12
  • 247246unpatched_CVE_2025_22046.nasl 1.5
  • 244674unpatched_CVE_2025_22050.nasl 1.12
  • 248249unpatched_CVE_2025_22053.nasl 1.12
  • 243765unpatched_CVE_2025_22057.nasl 1.12
  • 247023unpatched_CVE_2025_22064.nasl 1.11
  • 246564unpatched_CVE_2025_22075.nasl 1.12
  • 249856unpatched_CVE_2025_22076.nasl 1.5
  • 249058unpatched_CVE_2025_22077.nasl 1.10
  • 248117unpatched_CVE_2025_22086.nasl 1.12
  • 249970unpatched_CVE_2025_22087.nasl 1.5
  • 244872unpatched_CVE_2025_22089.nasl 1.12
  • 243657unpatched_CVE_2025_22090.nasl 1.12
  • 244102unpatched_CVE_2025_22092.nasl 1.8
  • 230539unpatched_CVE_2025_23419.nasl 1.10
  • 247270unpatched_CVE_2025_37750.nasl 1.9
  • 244976unpatched_CVE_2025_37793.nasl 1.10
  • 249960unpatched_CVE_2025_37794.nasl 1.10
  • 247712unpatched_CVE_2025_37799.nasl 1.9
  • 244566unpatched_CVE_2025_37825.nasl 1.9
  • 271897unpatched_CVE_2025_40026.nasl 1.5
  • 271902unpatched_CVE_2025_40040.nasl 1.6
  • 271874unpatched_CVE_2025_40048.nasl 1.6
  • 271910unpatched_CVE_2025_40051.nasl 1.6
  • 271900unpatched_CVE_2025_40052.nasl 1.5
  • 271901unpatched_CVE_2025_40053.nasl 1.6
  • 275179unpatched_CVE_2025_40146.nasl 1.3
  • 260941unpatched_CVE_2025_58160.nasl 1.6
new
  • 275440adobe_incopy_apsb25-107.nasl 1.1
  • 275435smb_nt_ms25_nov_endpoint_configuration_manager.nasl 1.1
  • 275417smb_nt_ms25_nov_microsoft_dynamics_1_41.nasl 1.1
  • 275434netscaler_adc_gateway_CTX695486.nasl 1.1
  • 275416jetbrains_youtrack_2025_3_104432.nasl 1.1
  • 275413adobe_substance_3d_stager_APSB25-113.nasl 1.1
  • 275444siemens_solid_edge_SSA-365596.nasl 1.1
  • 275412openoffice_4116.nasl 1.1
  • 275443devolutions_server_DEVO-2025-0015_CVE-2025-11957.nasl 1.1
  • 275442devolutions_server_DEVO-2025-0015_CVE-2025-11958.nasl 1.1
  • 275441devolutions_server_DEVO-2025-0016.nasl 1.1
  • 275407unpatched_CVE_2025_13058.nasl 1.1
  • 275408unpatched_CVE_2025_52331.nasl 1.1
  • 275409suse_SU-2025-4090-1.nasl 1.1
  • 275410suse_SU-2025-4091-1.nasl 1.1
  • 275411PhotonOS_PHSA-2025-4_0-0892_samba.nasl 1.1
  • 504443tenable_ot_siemens_CVE-2021-37208.nasl 1.1
  • 504439tenable_ot_siemens_CVE-2021-42016.nasl 1.1
  • 504441tenable_ot_siemens_CVE-2021-42017.nasl 1.1
  • 504438tenable_ot_siemens_CVE-2021-42018.nasl 1.1
  • 504440tenable_ot_siemens_CVE-2021-42019.nasl 1.1
  • 504442tenable_ot_siemens_CVE-2021-42020.nasl 1.1
  • 500987tenable_ot_siemens_CVE-2022-30065.nasl 1.5
  • 503010tenable_ot_siemens_CVE-2016-10228.nasl 1.4
  • 502967tenable_ot_siemens_CVE-2019-25013.nasl 1.4
  • 502979tenable_ot_siemens_CVE-2020-10029.nasl 1.4
  • 503001tenable_ot_siemens_CVE-2020-1752.nasl 1.4
  • 502974tenable_ot_siemens_CVE-2020-27618.nasl 1.4
  • 503018tenable_ot_siemens_CVE-2020-29562.nasl 1.4
  • 502991tenable_ot_siemens_CVE-2021-20269.nasl 1.3
  • 502935tenable_ot_siemens_CVE-2021-27645.nasl 1.4
  • 503000tenable_ot_siemens_CVE-2021-28831.nasl 1.3
  • 503020tenable_ot_siemens_CVE-2021-3326.nasl 1.4
  • 502925tenable_ot_siemens_CVE-2021-33574.nasl 1.4
  • 502942tenable_ot_siemens_CVE-2021-35942.nasl 1.4
  • 503013tenable_ot_siemens_CVE-2021-38604.nasl 1.4
  • 503023tenable_ot_siemens_CVE-2021-3998.nasl 1.4
  • 502926tenable_ot_siemens_CVE-2021-3999.nasl 1.4
  • 503034tenable_ot_siemens_CVE-2021-42373.nasl 1.3
  • 503002tenable_ot_siemens_CVE-2021-42374.nasl 1.3
  • 502953tenable_ot_siemens_CVE-2021-42375.nasl 1.3
  • 502973tenable_ot_siemens_CVE-2021-42376.nasl 1.3
  • 503033tenable_ot_siemens_CVE-2021-42377.nasl 1.3
  • 502995tenable_ot_siemens_CVE-2021-42378.nasl 1.3
  • 502931tenable_ot_siemens_CVE-2021-42379.nasl 1.3
  • 503029tenable_ot_siemens_CVE-2021-42380.nasl 1.3
  • 502996tenable_ot_siemens_CVE-2021-42381.nasl 1.3
  • 502999tenable_ot_siemens_CVE-2021-42382.nasl 1.3
  • 502928tenable_ot_siemens_CVE-2021-42383.nasl 1.3
  • 503031tenable_ot_siemens_CVE-2021-42384.nasl 1.3
  • 502947tenable_ot_siemens_CVE-2021-42385.nasl 1.3
  • 502945tenable_ot_siemens_CVE-2021-42386.nasl 1.3
  • 503826tenable_ot_siemens_CVE-2021-44879.nasl 1.2
  • 503840tenable_ot_siemens_CVE-2022-1015.nasl 1.2
  • 503042tenable_ot_siemens_CVE-2022-1882.nasl 1.4
  • 502946tenable_ot_siemens_CVE-2022-20421.nasl 1.4
  • 502984tenable_ot_siemens_CVE-2022-20422.nasl 1.4
  • 502957tenable_ot_siemens_CVE-2022-21233.nasl 1.3
  • 502922tenable_ot_siemens_CVE-2022-23218.nasl 1.4
  • 502985tenable_ot_siemens_CVE-2022-23219.nasl 1.4
  • 503039tenable_ot_siemens_CVE-2022-2585.nasl 1.3
  • 502887tenable_ot_siemens_CVE-2022-2588.nasl 1.5
  • 502976tenable_ot_siemens_CVE-2022-28391.nasl 1.3
  • 502960tenable_ot_siemens_CVE-2022-2905.nasl 1.4
  • 502944tenable_ot_siemens_CVE-2022-3028.nasl 1.4
  • 502987tenable_ot_siemens_CVE-2022-3435.nasl 1.3
  • 502971tenable_ot_siemens_CVE-2022-3586.nasl 1.4
  • 502878tenable_ot_siemens_CVE-2022-39188.nasl 1.5
  • 502988tenable_ot_siemens_CVE-2022-39190.nasl 1.4
  • 503032tenable_ot_siemens_CVE-2022-40307.nasl 1.4
  • 502937tenable_ot_siemens_CVE-2022-41222.nasl 1.4
  • 502963tenable_ot_siemens_CVE-2022-42703.nasl 1.4
  • 502930tenable_ot_siemens_CVE-2022-4378.nasl 1.3
  • 502938tenable_ot_siemens_CVE-2022-4662.nasl 1.4
  • 502948tenable_ot_siemens_CVE-2023-0179.nasl 1.3
  • 503024tenable_ot_siemens_CVE-2023-0394.nasl 1.3
  • 502876tenable_ot_siemens_CVE-2023-1073.nasl 1.4
  • 503825tenable_ot_siemens_CVE-2023-2898.nasl 1.2
  • 504448tenable_ot_siemens_CVE-2023-31248.nasl 1.1
  • 504444tenable_ot_siemens_CVE-2023-3390.nasl 1.1
  • 502867tenable_ot_siemens_CVE-2023-35001.nasl 1.7
  • 503832tenable_ot_siemens_CVE-2023-3610.nasl 1.2
  • 502901tenable_ot_siemens_CVE-2023-3611.nasl 1.6
  • 504445tenable_ot_siemens_CVE-2023-3776.nasl 1.1
  • 503836tenable_ot_siemens_CVE-2023-4004.nasl 1.2
  • 503842tenable_ot_siemens_CVE-2023-4015.nasl 1.2
  • 504447tenable_ot_siemens_CVE-2023-4128.nasl 1.1
  • 504446tenable_ot_siemens_CVE-2023-4147.nasl 1.1
  • 503843tenable_ot_siemens_CVE-2023-4273.nasl 1.2
  • 502893tenable_ot_siemens_CVE-2023-45863.nasl 1.5
  • 503813tenable_ot_siemens_CVE-2023-4911.nasl 1.3
  • 504197tenable_ot_siemens_CVE-2023-5156.nasl 1.2
  • 275415PhotonOS_PHSA-2025-4_0-0906_linux.nasl 1.1
  • 275414PhotonOS_PHSA-2025-4_0-0907_linux.nasl 1.1
  • 275422unity_linux_UTSA-2025-990908.nasl 1.1
  • 275427unity_linux_UTSA-2025-990909.nasl 1.1
  • 275431unity_linux_UTSA-2025-990912.nasl 1.1
  • 275426unity_linux_UTSA-2025-990913.nasl 1.1
  • 275430unity_linux_UTSA-2025-990914.nasl 1.1
  • 275428unity_linux_UTSA-2025-990915.nasl 1.1
  • 275425unity_linux_UTSA-2025-990916.nasl 1.1
  • 275429unity_linux_UTSA-2025-990917.nasl 1.1
  • 275421unity_linux_UTSA-2025-990918.nasl 1.1
  • 275418unity_linux_UTSA-2025-990919.nasl 1.1
  • 275420unity_linux_UTSA-2025-990920.nasl 1.1
  • 275432unity_linux_UTSA-2025-990921.nasl 1.1
  • 275419unity_linux_UTSA-2025-990922.nasl 1.1
  • 275424unity_linux_UTSA-2025-990923.nasl 1.1
  • 275423unity_linux_UTSA-2025-990924.nasl 1.1
  • 275433unity_linux_UTSA-2025-990925.nasl 1.1
  • 275438unpatched_CVE_2024_13178.nasl 1.1
  • 275436unpatched_CVE_2024_7017.nasl 1.1
  • 275439unpatched_CVE_2025_47913.nasl 1.1
  • 275437unpatched_CVE_2025_9479.nasl 1.1
  • 192708xz_utils_backdoor_cve-2024-3094.nbin 1.118
  • 275170splunk_1001_cve-2025-20378.nasl 1.2
  • 275169splunk_1001_cve-2025-20379.nasl 1.2
  • 236775debian_DSA-5895.nasl 1.2
  • 275305debian_DSA-6055.nasl 1.2
  • 235682fedora_2025-051becf4f2.nasl 1.3
  • 235677fedora_2025-4871b31998.nasl 1.3
  • 275369freebsd_pkg_5a1d6309c04a11f085d82cf05da270f3.nasl 1.2
  • 275171freebsd_pkg_6e05f716bf9e11f0b3f7a8a1599412c6.nasl 1.2
  • 241491freebsd_pkg_7642ba725abf11f087ba002590c1f29c.nasl 1.2
  • 274413freebsd_pkg_93ff3ebebba811f0b3f7a8a1599412c6.nasl 1.2
  • 192734gentoo_GLSA-202403-04.nasl 1.5
  • 233877gentoo_GLSA-202504-01.nasl 1.2
  • 274758macos_adobe_indesign_apsb25-106.nasl 1.2
  • 274832macos_adobe_photoshop_apsb25-108.nasl 1.2
  • 274768macos_firefox_115_30_esr.nasl 1.2
  • 274755macos_firefox_140_5_esr.nasl 1.2
  • 274833macos_firefox_145_0.nasl 1.2
  • 274837macos_ms25_nov_office.nasl 1.3
  • 274836macosx_google_chrome_142_0_7444_162.nasl 1.2
  • 274732zoom_workplace_ZSB-25040.nasl 1.2
  • 274737zoom_workplace_ZSB-25041.nasl 1.2
  • 274741zoom_workplace_ZSB-25044.nasl 1.2
  • 274734zoom_workplace_ZSB-25047.nasl 1.2
  • 271284newstart_cgsl_NS-SA-2025-0248_xz.nasl 1.2
  • 240868oraclelinux_ELSA-2025-7524.nasl 1.3
  • 233960PhotonOS_PHSA-2025-5_0-0496_xz.nasl 1.2
  • 237825redhat-RHSA-2025-7524.nasl 1.2
  • 266667rocky_linux_RLSA-2025-7524.nasl 1.2
  • 233842suse_SU-2025-1137-1.nasl 1.2
  • 275270suse_SU-2025-4072-1.nasl 1.2
  • 233831ubuntu_USN-7414-1.nasl 1.2
  • 274756adobe_illustrator_apsb25-109.nasl 1.2
  • 274757adobe_indesign_apsb25-106.nasl 1.2
  • 274831adobe_photoshop_apsb25-108.nasl 1.2
  • 274835google_chrome_142_0_7444_162.nasl 1.2
  • 274769mozilla_firefox_115_30_esr.nasl 1.2
  • 274754mozilla_firefox_140_5_esr.nasl 1.2
  • 274834mozilla_firefox_145_0.nasl 1.2
  • 275297smb_nt_ms25_nov_excel_c2r.nasl 1.2
  • 275296smb_nt_ms25_nov_office_c2r.nasl 1.2
  • 274738zoom_workplace_ZSB-25041_2.nasl 1.2
  • 274739zoom_workplace_ZSB-25041_3.nasl 1.2
  • 274740zoom_workplace_ZSB-25042.nasl 1.2
  • 274742zoom_workplace_ZSB-25044_2.nasl 1.2
  • 274743zoom_workplace_ZSB-25044_3.nasl 1.2
  • 274733zoom_workplace_ZSB-25046.nasl 1.2
  • 274735zoom_workplace_ZSB-25047_2.nasl 1.2
  • 274736zoom_workplace_ZSB-25047_3.nasl 1.2
  • 274792smb_nt_ms25_nov_5068779.nasl 1.3
  • 274787smb_nt_ms25_nov_5068781.nasl 1.3
  • 274789smb_nt_ms25_nov_5068787.nasl 1.3
  • 274782smb_nt_ms25_nov_5068791.nasl 1.3
  • 274781smb_nt_ms25_nov_5068861.nasl 1.3
  • 274780smb_nt_ms25_nov_5068864.nasl 1.2
  • 274785smb_nt_ms25_nov_5068865.nasl 1.3
  • 274783smb_nt_ms25_nov_5068905.nasl 1.2
  • 274784smb_nt_ms25_nov_5068907.nasl 1.2
  • 274790smb_nt_ms25_nov_5068908.nasl 1.2
  • 274779smb_nt_ms25_nov_5068909.nasl 1.2
  • 274788smb_nt_ms25_nov_excel.nasl 1.2
  • 274786smb_nt_ms25_nov_office.nasl 1.2
  • 274791smb_nt_ms25_nov_office_web.nasl 1.2