nessus Plugin Feed 202511251029Nov 25, 2025, 10:29 AM

modified detection
  • 159304google_chrome_100_0_4896_60.nasl 1.13
  • 227079unpatched_CVE_2023_41419.nasl 1.6
  • 230685unpatched_CVE_2025_0624.nasl 1.6
  • 231964unpatched_CVE_2025_1244.nasl 1.4
  • 276663unpatched_CVE_2025_13609.nasl 1.2
  • 276562unpatched_CVE_2025_40210.nasl 1.2
  • 276664unpatched_CVE_2025_40212.nasl 1.2
  • 166495al2_ALASKERNEL-5_10-2022-021.nasl 1.19
  • 166501al2_ALASKERNEL-5_15-2022-009.nasl 1.17
  • 102869ala_ALAS-2017-881.nasl 3.3
  • 102870ala_ALAS-2017-882.nasl 3.6
  • 102871ala_ALAS-2017-883.nasl 3.5
  • 102872ala_ALAS-2017-884.nasl 3.6
  • 102873ala_ALAS-2017-885.nasl 3.6
  • 102875ala_ALAS-2017-887.nasl 3.5
  • 102876ala_ALAS-2017-888.nasl 3.5
  • 102877ala_ALAS-2017-889.nasl 3.5
  • 102878centos_RHSA-2017-2423.nasl 3.12
  • 102879centos_RHSA-2017-2486.nasl 3.9
  • 102882centos_RHSA-2017-2534.nasl 3.14
  • 102885centos_RHSA-2017-2563.nasl 3.10
  • 102886debian_DLA-1072.nasl 3.9
  • 102887debian_DLA-1079.nasl 3.8
  • 102888debian_DLA-1080.nasl 3.7
  • 102889debian_DLA-1081.nasl 3.7
  • 102890debian_DLA-1082.nasl 3.7
  • 102891debian_DLA-1083.nasl 3.7
  • 159741google_chrome_100_0_4896_127.nasl 1.12
  • 159494google_chrome_100_0_4896_75.nasl 1.13
  • 164656google_chrome_105_0_5195_102.nasl 1.12
  • 165502google_chrome_106_0_5249_61.nasl 1.14
  • 165590google_chrome_106_0_5249_91.nasl 1.10
  • 181768google_chrome_107_0_5304_106.nasl 1.5
  • 168181google_chrome_107_0_5304_121.nasl 1.12
  • 166631google_chrome_107_0_5304_87.nasl 1.12
  • 174332google_chrome_112_0_5615_121.nasl 1.8
  • 179224google_chrome_115_0_5790_170.nasl 1.5
  • 178447google_chrome_115_0_5790_98.nasl 1.8
  • 181235google_chrome_116_0_5845_187.nasl 1.7
  • 182072google_chrome_117_0_5938_132.nasl 1.7
  • 191060google_chrome_122_0_6261_94.nasl 1.8
  • 193368google_chrome_124_0_6367_60.nasl 1.11
  • 198163google_chrome_125_0_6422_141.nasl 1.8
  • 197572google_chrome_125_0_6422_76.nasl 1.6
  • 203143google_chrome_126_0_6367_182.nasl 1.7
  • 202492google_chrome_126_0_6478_182.nasl 1.9
  • 204859google_chrome_127_0_6533_88.nasl 1.7
  • 205016google_chrome_127_0_6533_99.nasl 1.10
  • 212026google_chrome_131_0_6778_108.nasl 1.6
  • 213176google_chrome_131_0_6778_204.nasl 1.7
  • 213534google_chrome_131_0_6778_264.nasl 1.7
  • 159235google_chrome_99_0_4844_84.nasl 1.12
  • 159740macosx_google_chrome_100_0_4896_127.nasl 1.11
  • 159305macosx_google_chrome_100_0_4896_60.nasl 1.13
  • 159493macosx_google_chrome_100_0_4896_75.nasl 1.12
  • 165503macosx_google_chrome_106_0_5249_61.nasl 1.14
  • 167100macosx_google_chrome_107_0_5304_110.nasl 1.11
  • 168182macosx_google_chrome_107_0_5304_121.nasl 1.12
  • 166630macosx_google_chrome_107_0_5304_87.nasl 1.11
  • 171322macosx_google_chrome_110_0_5481_77.nasl 1.7
  • 174333macosx_google_chrome_112_0_5615_121.nasl 1.7
  • 175838macosx_google_chrome_113_0_5672_126.nasl 1.11
  • 176495macosx_google_chrome_114_0_5735_90.nasl 1.9
  • 179225macosx_google_chrome_115_0_5790_170.nasl 1.6
  • 181236macosx_google_chrome_116_0_5845_187.nasl 1.8
  • 179838macosx_google_chrome_116_0_5845_96.nasl 1.8
  • 182073macosx_google_chrome_117_0_5938_132.nasl 1.7
  • 182441macosx_google_chrome_117_0_5938_149.nasl 1.8
  • 187133macosx_google_chrome_120_0_6099_129.nasl 1.10
  • 187769macosx_google_chrome_120_0_6099_216.nasl 1.10
  • 188159macosx_google_chrome_120_0_6099_234.nasl 1.11
  • 191061macosx_google_chrome_122_0_6261_94.nasl 1.8
  • 192764macosx_google_chrome_123_0_6312_105.nasl 1.9
  • 193163macosx_google_chrome_123_0_6312_122.nasl 1.9
  • 197860macosx_google_chrome_125_0_6422_112.nasl 1.8
  • 198162macosx_google_chrome_125_0_6422_141.nasl 1.9
  • 197181macosx_google_chrome_125_0_6422_60.nasl 1.10
  • 197571macosx_google_chrome_125_0_6422_76.nasl 1.7
  • 202491macosx_google_chrome_126_0_6478_182.nasl 1.10
  • 204860macosx_google_chrome_127_0_6533_88.nasl 1.8
  • 205017macosx_google_chrome_127_0_6533_99.nasl 1.11
  • 206283macosx_google_chrome_128_0_6613_113.nasl 1.12
  • 208279macosx_google_chrome_129_0_6668_100.nasl 1.8
  • 207364macosx_google_chrome_129_0_6668_58.nasl 1.10
  • 207701macosx_google_chrome_129_0_6668_70.nasl 1.9
  • 208006macosx_google_chrome_129_0_6668_89.nasl 1.9
  • 209037macosx_google_chrome_130_0_6723_58.nasl 1.10
  • 209528macosx_google_chrome_130_0_6723_69.nasl 1.8
  • 212027macosx_google_chrome_131_0_6778_108.nasl 1.7
  • 213175macosx_google_chrome_131_0_6778_204.nasl 1.8
  • 213533macosx_google_chrome_131_0_6778_264.nasl 1.8
  • 210779macosx_google_chrome_131_0_6778_69.nasl 1.10
  • 214137macosx_google_chrome_132_0_6834_83.nasl 1.9
  • 159236macosx_google_chrome_99_0_4844_84.nasl 1.11
  • 102822aix_bind_advisory16.nasl 3.13
  • 102863ala_ALAS-2017-875.nasl 3.5
  • 102864ala_ALAS-2017-876.nasl 3.6
  • 102865ala_ALAS-2017-877.nasl 3.3
  • 102866ala_ALAS-2017-878.nasl 3.3
  • 102867ala_ALAS-2017-879.nasl 3.3
  • 102868ala_ALAS-2017-880.nasl 3.4
  • 102734centos_RHSA-2017-1842.nasl 3.15
  • 102735centos_RHSA-2017-1852.nasl 3.9
  • 102737centos_RHSA-2017-1856.nasl 3.9
  • 102738centos_RHSA-2017-1859.nasl 3.10
  • 102739centos_RHSA-2017-1860.nasl 3.7
  • 102740centos_RHSA-2017-1865.nasl 3.9
  • 102741centos_RHSA-2017-1868.nasl 3.7
  • 102742centos_RHSA-2017-1871.nasl 3.9
  • 102743centos_RHSA-2017-1916.nasl 3.8
  • 102745centos_RHSA-2017-1950.nasl 3.9
  • 102747centos_RHSA-2017-1983.nasl 3.8
  • 102748centos_RHSA-2017-2000.nasl 3.9
  • 102749centos_RHSA-2017-2004.nasl 3.7
  • 102751centos_RHSA-2017-2029.nasl 3.8
  • 102752centos_RHSA-2017-2060.nasl 3.9
  • 102755centos_RHSA-2017-2192.nasl 3.12
  • 102756centos_RHSA-2017-2247.nasl 3.7
  • 102757centos_RHSA-2017-2258.nasl 3.8
  • 102759centos_RHSA-2017-2292.nasl 3.9
  • 102760centos_RHSA-2017-2299.nasl 3.11
  • 102762centos_RHSA-2017-2389.nasl 3.8
  • 102764centos_RHSA-2017-2459.nasl 3.9
  • 102767centos_RHSA-2017-2479.nasl 3.11
  • 102778cisco-sa-20170816-apic1-application_policy_infrastructure_controller.nasl 1.9
  • 102784debian_DLA-1064.nasl 3.7
  • 102785debian_DLA-1065.nasl 3.6
  • 102786debian_DLA-1066.nasl 3.7
  • 102787debian_DLA-1067.nasl 3.6
  • 102788debian_DLA-1068.nasl 3.9
  • 102789debian_DLA-1069.nasl 3.6
  • 102804debian_DLA-1070.nasl 3.6
  • 102805debian_DLA-1071.nasl 3.6
  • 102806debian_DLA-1073.nasl 3.10
  • 102823debian_DLA-1074.nasl 3.9
  • 102824debian_DLA-1075.nasl 3.8
  • 102843debian_DLA-1076.nasl 3.7
  • 102844debian_DLA-1077.nasl 3.6
  • 102845debian_DLA-1078.nasl 3.8
  • 102790debian_DSA-3954.nasl 3.8
  • 102791debian_DSA-3955.nasl 3.6
  • 102792debian_DSA-3956.nasl 3.6
  • 102807debian_DSA-3957.nasl 3.5
  • 102825debian_DSA-3958.nasl 3.5
  • 102826debian_DSA-3959.nasl 3.6
  • 102794fedora_2017-67a3755b96.nasl 3.6
  • 102795fedora_2017-8bd521abc9.nasl 3.6
  • 102770fedora_2017-8d74f1c135.nasl 3.6
  • 102828fedora_2017-9148fe36b9.nasl 3.9
  • 102829fedora_2017-97eb475d93.nasl 3.7
  • 102796fedora_2017-b8fa8e1a13.nasl 3.6
  • 102831fedora_2017-e5a78c5ca9.nasl 3.7
  • 102832fedora_2017-f03b04acbb.nasl 3.8
  • 102858foxit_phantom_8_3_2.nasl 1.10
  • 102859foxit_reader_8_3_2.nasl 1.10
  • 102846freebsd_pkg_22f28bb38d9811e78c37e8e0b747a45a.nasl 3.7
  • 102797freebsd_pkg_7d7e05fb64da435a84fb4061493b89b9.nasl 3.6
  • 102798gentoo_GLSA-201708-09.nasl 3.4
  • 102799gentoo_GLSA-201708-10.nasl 3.4
  • 102780netapp_ontap_NTAP-20170815-0002.nasl 1.8
  • 102782nvidia_unix_cve_2017_4525.nasl 1.7
  • 102783nvidia_win_cve_2017_4525.nasl 1.6
  • 102771openSUSE-2017-966.nasl 3.5
  • 102809openSUSE-2017-971.nasl 3.5
  • 102810openSUSE-2017-972.nasl 3.5
  • 102811openSUSE-2017-973.nasl 3.5
  • 102812openSUSE-2017-974.nasl 3.5
  • 102834openSUSE-2017-980.nasl 3.5
  • 102847openSUSE-2017-985.nasl 3.8
  • 102848openSUSE-2017-986.nasl 3.5
  • 102849openSUSE-2017-987.nasl 3.5
  • 102772oraclelinux_ELSA-2017-2534.nasl 3.14
  • 102835oraclevm_OVMSA-2017-0142.nasl 3.10
  • 102774oraclevm_OVMSA-2017-0145.nasl 3.8
  • 102813redhat-RHSA-2017-2524.nasl 3.12
  • 102776sl_20170824_thunderbird_on_SL6_x.nasl 3.11
  • 102852sl_20170830_poppler_on_SL6_x.nasl 3.9
  • 102853sl_20170830_poppler_on_SL7_x.nasl 3.9
  • 102862solarwinds_lem_6_3_1_hf3.nasl 1.6
  • 102729suse_SU-2017-2244-1.nasl 3.10
  • 102800suse_SU-2017-2258-1.nasl 3.13
  • 102801suse_SU-2017-2263-1.nasl 3.11
  • 102802suse_SU-2017-2264-1.nasl 3.11
  • 102836suse_SU-2017-2280-1.nasl 3.11
  • 102837suse_SU-2017-2281-1.nasl 3.12
  • 102838suse_SU-2017-2286-1.nasl 3.11
  • 102839suse_SU-2017-2290-1.nasl 3.9
  • 102840suse_SU-2017-2293-1.nasl 3.10
  • 102841suse_SU-2017-2294-1.nasl 3.7
  • 102854suse_SU-2017-2299-1.nasl 3.10
  • 102855suse_SU-2017-2300-1.nasl 3.8
  • 102856suse_SU-2017-2302-1.nasl 3.12
  • 102814ubuntu_USN-3199-3.nasl 3.8
  • 102816ubuntu_USN-3404-1.nasl 3.9
new
  • 276681unpatched_CVE_2025_13466.nasl 1.1
  • 276680unpatched_CVE_2025_59820.nasl 1.1
  • 276682unpatched_CVE_2025_65493.nasl 1.1
  • 276684unpatched_CVE_2025_65494.nasl 1.1
  • 276678unpatched_CVE_2025_65495.nasl 1.1
  • 276679unpatched_CVE_2025_65496.nasl 1.1
  • 276676unpatched_CVE_2025_65497.nasl 1.1
  • 276675unpatched_CVE_2025_65498.nasl 1.1
  • 276674unpatched_CVE_2025_65499.nasl 1.1
  • 276677unpatched_CVE_2025_65500.nasl 1.1
  • 276683unpatched_CVE_2025_65501.nasl 1.1
  • 276687redhat-RHSA-2025-22004.nasl 1.1
  • 276688redhat-RHSA-2025-22005.nasl 1.1
  • 276686redhat-RHSA-2025-22006.nasl 1.1
  • 276685redhat-RHSA-2025-22013.nasl 1.1
  • 276691debian_DLA-4378.nasl 1.1
  • 276689oraclelinux_ELSA-2025-205180.nasl 1.1
  • 276690oraclelinux_ELSA-2025-20801.nasl 1.1
  • 276693unity_linux_UTSA-2025-990959.nasl 1.1
  • 276692unity_linux_UTSA-2025-990960.nasl 1.1
  • 276694unity_linux_UTSA-2025-990961.nasl 1.1
  • 276702PhotonOS_PHSA-2025-5_0-0687_openssh.nasl 1.1
  • 276697fedora_2025-1b1bb708af.nasl 1.1
  • 276696fedora_2025-362709ff5e.nasl 1.1
  • 276698fedora_2025-4c576d1bd9.nasl 1.1
  • 276699fedora_2025-6f3e9e3af6.nasl 1.1
  • 276700fedora_2025-cb26113de5.nasl 1.1
  • 276695fedora_2025-e282b00383.nasl 1.1
  • 276701fedora_2025-ebce31df24.nasl 1.1
  • 276705oraclelinux_ELSA-2025-205320.nasl 1.1
  • 276704oraclelinux_ELSA-2025-20838.nasl 1.1
  • 276703oraclelinux_ELSA-2025-205590.nasl 1.1