nessus Plugin Feed 202512022253Dec 2, 2025, 10:53 PM

modified detection
  • 264975unpatched_CVE_2022_50249.nasl 1.8
  • 275284unpatched_CVE_2025_64503.nasl 1.9
  • 261566unpatched_CVE_2025_38724.nasl 1.13
  • 265881unpatched_CVE_2025_39883.nasl 1.6
  • 270203unpatched_CVE_2025_39955.nasl 1.6
  • 276954unpatched_CVE_2025_58436.nasl 1.2
  • 276958unpatched_CVE_2025_61915.nasl 1.2
  • 102479EulerOS_SA-2017-1132.nasl 1.16
  • 102480EulerOS_SA-2017-1133.nasl 1.16
  • 145771EulerOS_SA-2021-1168.nasl 1.5
  • 147051EulerOS_SA-2021-1565.nasl 1.5
  • 148626EulerOS_SA-2021-1723.nasl 1.7
  • 148591EulerOS_SA-2021-1755.nasl 1.7
  • 149578EulerOS_SA-2021-1912.nasl 1.5
  • 150211EulerOS_SA-2021-1937.nasl 1.5
  • 150205EulerOS_SA-2021-1958.nasl 1.5
  • 151250EulerOS_SA-2021-2031.nasl 1.5
  • 151330EulerOS_SA-2021-2078.nasl 1.5
  • 156538EulerOS_SA-2021-2902.nasl 1.3
  • 146772PhotonOS_PHSA-2021-1_0-0361_PyYAML.nasl 1.6
  • 146067PhotonOS_PHSA-2021-3_0-0190_PyYAML.nasl 1.6
  • 102436Virtuozzo_VZA-2017-070.nasl 3.10
  • 173340al2023_ALAS2023-2023-138.nasl 1.22
  • 181159al2023_ALAS2023-2023-330.nasl 1.22
  • 182458al2023_ALAS2023-2023-356.nasl 1.28
  • 173233al2_ALAS-2023-1987.nasl 1.25
  • 182628al2_ALAS-2023-2264.nasl 1.20
  • 173228al2_ALASKERNEL-5_10-2023-028.nasl 1.38
  • 180566al2_ALASKERNEL-5_10-2023-039.nasl 1.32
  • 173235al2_ALASKERNEL-5_15-2023-015.nasl 1.30
  • 177781al2_ALASKERNEL-5_15-2023-021.nasl 1.20
  • 180567al2_ALASKERNEL-5_15-2023-026.nasl 1.25
  • 182654al2_ALASKERNEL-5_15-2023-027.nasl 1.25
  • 173230al2_ALASKERNEL-5_4-2023-043.nasl 1.33
  • 180565al2_ALASKERNEL-5_4-2023-052.nasl 1.5
  • 182660al2_ALASKERNEL-5_4-2023-053.nasl 1.22
  • 157659alma_linux_ALSA-2021-2583.nasl 1.5
  • 151145centos8_RHSA-2021-2583.nasl 1.5
  • 102437debian_DLA-1052.nasl 3.13
  • 102438debian_DLA-1053.nasl 3.11
  • 102439debian_DLA-1054.nasl 3.8
  • 102440debian_DLA-1055.nasl 3.9
  • 102441debian_DLA-1056.nasl 3.8
  • 102481debian_DLA-1057.nasl 3.7
  • 102482debian_DLA-1058.nasl 3.8
  • 102442debian_DSA-3935.nasl 3.12
  • 102443debian_DSA-3936.nasl 3.12
  • 102444debian_DSA-3937.nasl 3.8
  • 102445debian_DSA-3938.nasl 3.10
  • 102446debian_DSA-3939.nasl 3.8
  • 102447debian_DSA-3940.nasl 3.9
  • 102448debian_DSA-3941.nasl 3.5
  • 102449debian_DSA-3942.nasl 3.8
  • 102483debian_DSA-3943.nasl 3.8
  • 102450fedora_2017-0ca78fabc5.nasl 3.6
  • 102452fedora_2017-44bfb0f3e5.nasl 3.6
  • 102453fedora_2017-4ede204115.nasl 3.6
  • 102454fedora_2017-571e659c85.nasl 3.7
  • 102455fedora_2017-5f2b220c7c.nasl 3.7
  • 102456fedora_2017-6a75c816fa.nasl 3.7
  • 102457fedora_2017-872a0a9a85.nasl 3.7
  • 102458fedora_2017-8ba7572cfd.nasl 3.9
  • 102459fedora_2017-920b27e8f4.nasl 3.5
  • 102460fedora_2017-b0ec173bd1.nasl 3.7
  • 102461fedora_2017-b1b3ae6666.nasl 3.9
  • 102462fedora_2017-f1ffd18079.nasl 3.7
  • 102463fedora_2017-f2df9d7772.nasl 3.7
  • 102464fedora_2017-f452765e1e.nasl 3.7
  • 145367fedora_2021-3342569a0f.nasl 1.5
  • 145763fedora_2021-eed7193502.nasl 1.5
  • 102465freebsd_pkg_1d33cdee7f6b11e7a9b53debb10a6871.nasl 3.8
  • 102467freebsd_pkg_abcc5ad37e6a11e793f7d43d7e971a1b.nasl 3.6
  • 150230freebsd_pkg_c7ec6375c3cf11eb904f14dae9d5a9d2.nasl 1.5
  • 190999gentoo_GLSA-202402-33.nasl 1.1
  • 185499mariner_pyyaml_CVE-2020-14343.nasl 1.2
  • 102468openSUSE-2017-914.nasl 3.6
  • 102469openSUSE-2017-915.nasl 3.5
  • 102471openSUSE-2017-920.nasl 3.5
  • 102472openSUSE-2017-921.nasl 3.8
  • 102473oraclelinux_ELSA-2017-2456.nasl 3.13
  • 151279oraclelinux_ELSA-2021-2583.nasl 1.7
  • 165162redhat-RHSA-2021-2583.nasl 1.9
  • 157771rocky_linux_RLSA-2021-2583.nasl 1.5
  • 102474suse_SU-2017-2141-1.nasl 3.9
  • 102475suse_SU-2017-2142-1.nasl 3.13
  • 102476suse_SU-2017-2143-1.nasl 3.11
  • 102477suse_SU-2017-2144-1.nasl 3.8
  • 102478suse_SU-2017-2150-1.nasl 3.13
  • 152809suse_SU-2021-2818-1.nasl 1.6
  • 164306suse_SU-2022-2841-1.nasl 1.6
  • 164936suse_SU-2022-3231-1.nasl 1.6
  • 149417ubuntu_USN-4940-1.nasl 1.7
  • 155790vmware_vcenter_vmsa-2021-0027.nasl 1.7
  • 102365Slackware_SSA_2017-221-01.nasl 3.6
  • 102432Slackware_SSA_2017-223-01.nasl 3.7
  • 102433Slackware_SSA_2017-223-02.nasl 3.6
  • 102434Slackware_SSA_2017-223-03.nasl 3.7
  • 102435Slackware_SSA_2017-223-04.nasl 3.5
  • 102321aix_ntp_v3_advisory4.nasl 2.7
  • 102322aix_ntp_v4_advisory4.nasl 2.7
  • 102323aix_ntp_v4_advisory5.nasl 2.9
  • 102367ala_ALAS-2017-868.nasl 3.10
  • 102368debian_DLA-1051.nasl 3.13
  • 102369debian_DSA-3928.nasl 3.14
  • 102370debian_DSA-3929.nasl 3.8
  • 102371debian_DSA-3930.nasl 3.7
  • 102372debian_DSA-3932.nasl 3.14
  • 102373debian_DSA-3933.nasl 3.8
  • 102374debian_DSA-3934.nasl 3.10
  • 102326fedora_2017-03893a3b58.nasl 3.6
  • 102375fedora_2017-06c1422db8.nasl 3.9
  • 102376fedora_2017-0b8c45ebf7.nasl 3.6
  • 102377fedora_2017-0bc23764e7.nasl 3.6
  • 102327fedora_2017-127e76d78d.nasl 3.6
  • 102383fedora_2017-2b7c896551.nasl 3.6
  • 102388fedora_2017-59127a606c.nasl 3.8
  • 102389fedora_2017-5b199bf121.nasl 3.7
  • 102390fedora_2017-60410804eb.nasl 3.6
  • 102393fedora_2017-713430fb15.nasl 3.9
  • 102328fedora_2017-7c039552fa.nasl 3.7
  • 102275fedora_2017-85eb9f7a36.nasl 3.9
  • 102395fedora_2017-8df9efed5f.nasl 3.7
  • 102396fedora_2017-90ad72e684.nasl 3.6
  • 102397fedora_2017-93868169a0.nasl 3.9
  • 102398fedora_2017-9d572cc64a.nasl 3.8
  • 102404fedora_2017-d2174c28ed.nasl 3.8
  • 102277fedora_2017-ed31e1f941.nasl 3.7
  • 102329fedora_2017-ee93493bea.nasl 3.7
  • 102405fedora_2017-f16ba664e7.nasl 3.6
  • 102407fedora_2017-ff06ff0ec9.nasl 3.8
  • 102278freebsd_pkg_555b244e6b204546851fd8eb7d6c1ffa.nasl 3.14
  • 102330freebsd_pkg_69cfa3867cd011e7867fb499baebfeaf.nasl 3.7
  • 102331freebsd_pkg_7e3d3e9a7d8f11e7a02bd43d7ef03aa6.nasl 3.7
  • 102279freebsd_pkg_9245681c7c3c11e7b5afa4badb2f4699.nasl 3.5
  • 102408freebsd_pkg_982872f17dd311e797366cc21735f730.nasl 3.9
  • 102280freebsd_pkg_c1265e857c9511e793af005056925db4.nasl 3.8
  • 102325macosx_adobe_digital_editions_apsb17-27.nasl 1.6
  • 102356macosx_firefox_52_3_esr.nasl 1.6
  • 102357macosx_firefox_55_0.nasl 1.6
  • 102358mozilla_firefox_52_3_esr.nasl 1.8
  • 102332openSUSE-2017-890.nasl 3.6
  • 102333openSUSE-2017-891.nasl 3.6
  • 102334openSUSE-2017-893.nasl 3.7
  • 102335openSUSE-2017-899.nasl 3.5
  • 102336openSUSE-2017-900.nasl 3.4
  • 102337openSUSE-2017-901.nasl 3.6
  • 102338openSUSE-2017-902.nasl 3.6
  • 102282oraclelinux_ELSA-2017-1852.nasl 3.10
  • 102339oraclelinux_ELSA-2017-1859.nasl 3.11
  • 102285oraclelinux_ELSA-2017-1860.nasl 3.7
  • 102340oraclelinux_ELSA-2017-1865.nasl 3.8
  • 102286oraclelinux_ELSA-2017-1868.nasl 3.7
  • 102288oraclelinux_ELSA-2017-1916.nasl 3.8
  • 102290oraclelinux_ELSA-2017-1950.nasl 3.10
  • 102293oraclelinux_ELSA-2017-2000.nasl 3.9
  • 102294oraclelinux_ELSA-2017-2004.nasl 3.8
  • 102299oraclelinux_ELSA-2017-2192.nasl 3.14
  • 102300oraclelinux_ELSA-2017-2247.nasl 3.10
  • 102301oraclelinux_ELSA-2017-2258.nasl 3.8
  • 102341oraclelinux_ELSA-2017-2299.nasl 3.10
  • 102342oraclelinux_ELSA-2017-2335.nasl 3.9
  • 102409oraclelinux_ELSA-2017-2459.nasl 3.9
  • 102349redhat-RHSA-2017-2437.nasl 3.11
  • 102350redhat-RHSA-2017-2444.nasl 3.11
  • 102410redhat-RHSA-2017-2456.nasl 3.18
  • 102411redhat-RHSA-2017-2457.nasl 3.10
  • 102412redhat-RHSA-2017-2459.nasl 3.13
  • 102266smb_nt_ms17_aug_4034662.nasl 1.13
  • 102268smb_nt_ms17_aug_4034665.nasl 1.16
  • 102269smb_nt_ms17_aug_4034674.nasl 1.16
  • 102270smb_nt_ms17_aug_4034681.nasl 1.16
  • 102307suse_SU-2017-2088-1.nasl 3.10
  • 102308suse_SU-2017-2089-1.nasl 3.10
  • 102309suse_SU-2017-2090-1.nasl 3.10
  • 102310suse_SU-2017-2091-1.nasl 3.10
  • 102311suse_SU-2017-2092-1.nasl 3.10
  • 102312suse_SU-2017-2093-1.nasl 3.8
  • 102313suse_SU-2017-2094-1.nasl 3.11
  • 102314suse_SU-2017-2095-1.nasl 3.8
  • 102315suse_SU-2017-2096-1.nasl 3.8
  • 102316suse_SU-2017-2098-1.nasl 3.9
  • 102317suse_SU-2017-2099-1.nasl 3.8
  • 102318suse_SU-2017-2100-1.nasl 3.9
  • 102319suse_SU-2017-2102-1.nasl 3.9
  • 102320suse_SU-2017-2103-1.nasl 3.9
  • 102352suse_SU-2017-2113-1.nasl 3.10
  • 102353suse_SU-2017-2115-1.nasl 3.11
  • 102354suse_SU-2017-2117-1.nasl 3.10
  • 102413suse_SU-2017-2129-1.nasl 3.10
  • 102414suse_SU-2017-2130-1.nasl 3.10
  • 102415suse_SU-2017-2131-1.nasl 3.14
  • 102274tenable_nessus_agent_tns_2017_11.nasl 1.14
  • 102418ubuntu_USN-3384-1.nasl 3.14
  • 252105unpatched_CVE_2023_21939.nasl 1.2
  • 250354unpatched_CVE_2023_22006.nasl 1.2
  • 251991unpatched_CVE_2023_22025.nasl 1.2
  • 226314unpatched_CVE_2023_25193.nasl 1.3
  • 252114unpatched_CVE_2024_20926.nasl 1.2
  • 253153unpatched_CVE_2024_20932.nasl 1.2
  • 252067unpatched_CVE_2024_20952.nasl 1.2
  • 251989unpatched_CVE_2024_21012.nasl 1.2
  • 244861unpatched_CVE_2024_21068.nasl 1.2
  • 253208unpatched_CVE_2024_21098.nasl 1.2
  • 252115unpatched_CVE_2025_21587.nasl 1.6
  • 245457unpatched_CVE_2025_30761.nasl 1.5
  • 252112unpatched_CVE_2023_21937.nasl 1.2
  • 252060unpatched_CVE_2023_21967.nasl 1.2
  • 252094unpatched_CVE_2023_21968.nasl 1.2
  • 253161unpatched_CVE_2023_22044.nasl 1.2
  • 252101unpatched_CVE_2023_22045.nasl 1.2
  • 252103unpatched_CVE_2023_22067.nasl 1.2
  • 253122unpatched_CVE_2023_22091.nasl 1.2
  • 252100unpatched_CVE_2024_20918.nasl 1.2
  • 253227unpatched_CVE_2024_21005.nasl 1.2
  • 252080unpatched_CVE_2024_21210.nasl 1.2
  • 252070unpatched_CVE_2025_0509.nasl 1.2
  • 271185unpatched_CVE_2025_11579.nasl 1.3
  • 232130unpatched_CVE_2025_1181.nasl 1.7
  • 276681unpatched_CVE_2025_13466.nasl 1.3
  • 276980unpatched_CVE_2025_13699.nasl 1.2
  • 230651unpatched_CVE_2025_21502.nasl 1.4
  • 252047unpatched_CVE_2025_30691.nasl 1.4
  • 249844unpatched_CVE_2025_30749.nasl 1.6
  • 244904unpatched_CVE_2025_30752.nasl 1.6
  • 243773unpatched_CVE_2025_30754.nasl 1.7
  • 276952unpatched_CVE_2025_32898.nasl 1.2
  • 246210unpatched_CVE_2025_5244.nasl 1.8
  • 271653unpatched_CVE_2025_53057.nasl 1.5
  • 271646unpatched_CVE_2025_61748.nasl 1.5
  • 276970unpatched_CVE_2025_66034.nasl 1.2
  • 276983unpatched_CVE_2025_66382.nasl 1.2
  • 252051unpatched_CVE_2023_21930.nasl 1.2
  • 252107unpatched_CVE_2023_21954.nasl 1.2
  • 253192unpatched_CVE_2023_22036.nasl 1.2
  • 252111unpatched_CVE_2024_20921.nasl 1.2
  • 227999unpatched_CVE_2024_21131.nasl 1.4
  • 252081unpatched_CVE_2024_21208.nasl 1.2
  • 252113unpatched_CVE_2024_21217.nasl 1.2
  • 232124unpatched_CVE_2025_1182.nasl 1.5
  • 245465unpatched_CVE_2025_7545.nasl 1.8
  • 246382unpatched_CVE_2025_8225.nasl 1.6
  • 249722unpatched_CVE_2022_3640.nasl 1.5
  • 252078unpatched_CVE_2023_22049.nasl 1.2
  • 252108unpatched_CVE_2024_20945.nasl 1.2
  • 252083unpatched_CVE_2024_21138.nasl 1.2
  • 252102unpatched_CVE_2024_21140.nasl 1.3
  • 260478unpatched_CVE_2025_50063.nasl 1.2
  • 271654unpatched_CVE_2025_53066.nasl 1.5
  • 274729unpatched_CVE_2025_64181.nasl 1.4
  • 276641unpatched_CVE_2025_64720.nasl 1.4
  • 276643unpatched_CVE_2025_65018.nasl 1.4
  • 247053unpatched_CVE_2025_7546.nasl 1.11
  • 271686unpatched_CVE_2025_11840.nasl 1.3
  • 252109unpatched_CVE_2025_30698.nasl 1.4
  • 252071unpatched_CVE_2023_22081.nasl 1.2
  • 252048unpatched_CVE_2024_20919.nasl 1.2
  • 253250unpatched_CVE_2024_21003.nasl 1.2
  • 228145unpatched_CVE_2024_21094.nasl 1.3
  • 228311unpatched_CVE_2024_21144.nasl 1.4
  • 250336unpatched_CVE_2024_21002.nasl 1.2
  • 244536unpatched_CVE_2024_21011.nasl 1.2
new
  • 277010openSUSE-2025-20081-1.nasl 1.1
  • 277005openSUSE-2025-20083-1.nasl 1.1
  • 277020openSUSE-2025-20089-1.nasl 1.1
  • 277017openSUSE-2025-20090-1.nasl 1.1
  • 277016openSUSE-2025-20091-1.nasl 1.1
  • 277011openSUSE-2025-20097-1.nasl 1.1
  • 277018openSUSE-2025-20099-1.nasl 1.1
  • 277008openSUSE-2025-20100-1.nasl 1.1
  • 277004openSUSE-2025-20106-1.nasl 1.1
  • 277015openSUSE-2025-20113-1.nasl 1.1
  • 277009openSUSE-2025-20114-1.nasl 1.1
  • 277012openSUSE-2025-20115-1.nasl 1.1
  • 277006openSUSE-2025-20116-1.nasl 1.1
  • 277007openSUSE-2025-20117-1.nasl 1.1
  • 277014openSUSE-2025-20118-1.nasl 1.1
  • 277019openSUSE-2025-20119-1.nasl 1.1
  • 277013openSUSE-2025-20121-1.nasl 1.1
  • 277067redhat-RHSA-2025-22393.nasl 1.1
  • 277064redhat-RHSA-2025-22394.nasl 1.1
  • 277061redhat-RHSA-2025-22395.nasl 1.1
  • 277063redhat-RHSA-2025-22398.nasl 1.1
  • 277065redhat-RHSA-2025-22405.nasl 1.1
  • 277066redhat-RHSA-2025-22413.nasl 1.1
  • 277060redhat-RHSA-2025-22414.nasl 1.1
  • 277062redhat-RHSA-2025-22417.nasl 1.1
  • 277041fedora_2025-20ca419536.nasl 1.1
  • 277039fedora_2025-5058925e1c.nasl 1.1
  • 277042fedora_2025-6af3ed0ae3.nasl 1.1
  • 277040fedora_2025-dc3c993169.nasl 1.1
  • 277031oraclelinux_ELSA-2025-22363.nasl 1.1
  • 277036oraclelinux_ELSA-2025-22376.nasl 1.1
  • 277035oraclelinux_ELSA-2025-22388.nasl 1.1
  • 277033oraclelinux_ELSA-2025-28003.nasl 1.1
  • 277034oraclelinux_ELSA-2025-28019.nasl 1.1
  • 277032oraclelinux_ELSA-2025-28020.nasl 1.1
  • 277037unpatched_CVE_2025_13836.nasl 1.1
  • 277038unpatched_CVE_2025_13837.nasl 1.1
  • 277043newstart_cgsl_NS-SA-2025-0236_audit.nasl 1.1
  • 277044redhat-RHSA-2025-22449.nasl 1.1
  • 277046openSUSE-2025-20122-1.nasl 1.1
  • 277045openSUSE-2025-20123-1.nasl 1.1
  • 277049fedora_2025-38b1c0f3b5.nasl 1.1
  • 277051fedora_2025-9501cd4d8c.nasl 1.1
  • 277050fedora_2025-96f340d7a0.nasl 1.1
  • 277052fedora_2025-b346087f6b.nasl 1.1
  • 277047redhat-RHSA-2025-22497.nasl 1.1
  • 277048suse_SU-2025-4315-1.nasl 1.1
  • 277053openSUSE-2025-20128-1.nasl 1.1
  • 277054openSUSE-2025-20130-1.nasl 1.1
  • 277055PhotonOS_PHSA-2025-5_0-0549_linux.nasl 1.1
  • 277057unpatched_CVE_2025_66221.nasl 1.1
  • 277056unpatched_CVE_2025_66420.nasl 1.1
  • 277058unpatched_CVE_2025_66421.nasl 1.1
  • 277059unpatched_CVE_2025_66424.nasl 1.1
  • 277021openSUSE-2025-20125-1.nasl 1.1
  • 277026fedora_2025-4fc934f283.nasl 1.1
  • 277025fedora_2025-be2a1b5e6a.nasl 1.1
  • 277024fedora_2025-be2f64c384.nasl 1.1
  • 277023suse_SU-2025-4313-1.nasl 1.1
  • 277022unpatched_CVE_2025_1948.nasl 1.1
  • 277028PhotonOS_PHSA-2025-4_0-0917_libpng.nasl 1.1
  • 277027PhotonOS_PHSA-2025-4_0-0917_wireshark.nasl 1.1
  • 277029PhotonOS_PHSA-2025-5_0-0695_linux.nasl 1.1
  • 277030PhotonOS_PHSA-2025-5_0-0695_wireshark.nasl 1.1