Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202512100929
Nessus Release Notes
nessus Plugin Feed 202512100929
Dec 10, 2025, 9:29 AM
modified detection
171077
sqlite_win_installed.nbin
•
1.84
24269
wmi_available.nbin
•
1.272
124927
EulerOS_SA-2019-1424.nasl
•
1.9
206791
Slackware_SSA_2024-253-01.nasl
•
1.3
168430
al2_ALAS-2022-1888.nasl
•
1.22
101958
ala_ALAS-2017-860.nasl
•
3.9
101959
ala_ALAS-2017-861.nasl
•
3.5
200546
alma_linux_ALSA-2024-3826.nasl
•
1.3
200544
alma_linux_ALSA-2024-3827.nasl
•
1.3
200733
alma_linux_ALSA-2024-3968.nasl
•
1.3
101953
apple_ios_1033_check.nbin
•
1.90
215828
azure_linux_CVE-2024-1544.nasl
•
1.3
215330
azure_linux_CVE-2024-5814.nasl
•
1.3
206026
centos8_RHSA-2024-5294.nasl
•
1.4
101960
debian_DLA-1039.nasl
•
3.9
101982
debian_DLA-1040.nasl
•
3.7
216095
debian_DLA-4048.nasl
•
1.5
101983
debian_DSA-3918.nasl
•
3.10
101984
debian_DSA-3919.nasl
•
3.15
101985
debian_DSA-3920.nasl
•
3.9
215468
debian_DSA-5862.nasl
•
1.3
101938
f5_bigip_SOL17175.nasl
•
3.5
101961
fedora_2017-05888dd4fe.nasl
•
3.6
101962
fedora_2017-088b16a69a.nasl
•
3.7
101986
fedora_2017-08ec8b6dc4.nasl
•
3.11
101987
fedora_2017-1a8bebaab4.nasl
•
3.6
101988
fedora_2017-1d46019681.nasl
•
3.7
101989
fedora_2017-2d8a1226d1.nasl
•
3.6
101990
fedora_2017-346836a623.nasl
•
3.6
101991
fedora_2017-37f68e3534.nasl
•
3.6
101992
fedora_2017-39b5facda0.nasl
•
3.7
101993
fedora_2017-534f300508.nasl
•
3.6
101994
fedora_2017-544eef948f.nasl
•
3.9
101996
fedora_2017-6c52e2d731.nasl
•
3.6
101997
fedora_2017-71c47e1e82.nasl
•
3.7
101999
fedora_2017-758fafed81.nasl
•
3.6
102000
fedora_2017-790ff602a6.nasl
•
3.6
102001
fedora_2017-81522ac6d8.nasl
•
3.6
102002
fedora_2017-8e9d9771c4.nasl
•
3.7
102003
fedora_2017-941058c1f1.nasl
•
3.6
101964
fedora_2017-cf36278519.nasl
•
3.6
101965
fedora_2017-e5b36383f4.nasl
•
3.7
192716
fedora_2024-22f1e313dd.nasl
•
1.2
192459
fedora_2024-453ee0b3b9.nasl
•
1.2
192715
fedora_2024-529fe8a802.nasl
•
1.2
194565
fedora_2024-560a7aca85.nasl
•
1.2
194609
fedora_2024-831bad8f8f.nasl
•
1.2
201918
fedora_2024-d329148f1e.nasl
•
1.2
201899
fedora_2024-d8ac19de55.nasl
•
1.2
194710
fedora_2024-db558f6fb2.nasl
•
1.2
110415
fortios_FG-IR-17-245.nasl
•
1.9
101966
freebsd_pkg_0f66b901715c11e7ad1fbcaec565249c.nasl
•
3.10
101967
freebsd_pkg_8745c67e7dd1416596e2fcf9da2dc5b5.nasl
•
3.9
206875
freebsd_pkg_8fbe81f76eb511efb7bd00505632d232.nasl
•
1.3
215138
freebsd_pkg_e7974ca5e4c811efaab340b034429ecf.nasl
•
1.3
101954
itunes_12_6_2.nasl
•
1.6
101955
itunes_12_6_2_banner.nasl
•
1.6
101956
macos_itunes_12_6_2.nasl
•
1.6
101957
macosx_SecUpd2017-003.nasl
•
1.9
212772
mariner_CVE-2024-1544.nasl
•
1.2
201759
mariner_CVE-2024-27308.nasl
•
1.3
201635
mariner_CVE-2024-28849.nasl
•
1.2
212845
mariner_CVE-2024-5814.nasl
•
1.2
101977
mysql_5_5_57_rpm.nasl
•
1.9
101978
mysql_5_6_37_rpm.nasl
•
1.10
101979
mysql_5_7_19_rpm.nasl
•
1.10
101968
openSUSE-2017-834.nasl
•
3.8
101969
openSUSE-2017-835.nasl
•
3.5
101970
openSUSE-2017-840.nasl
•
3.5
101971
openSUSE-2017-841.nasl
•
3.5
101972
openSUSE-2017-844.nasl
•
3.5
200389
oraclelinux_ELSA-2024-3826.nasl
•
1.5
200390
oraclelinux_ELSA-2024-3827.nasl
•
1.5
200721
oraclelinux_ELSA-2024-3968.nasl
•
1.6
205534
oraclelinux_ELSA-2024-5294.nasl
•
1.5
211557
oraclelinux_ELSA-2024-9181.nasl
•
1.4
201091
redhat-RHSA-2024-0045.nasl
•
1.4
200415
redhat-RHSA-2024-3826.nasl
•
1.6
200429
redhat-RHSA-2024-3827.nasl
•
1.6
200677
redhat-RHSA-2024-3968.nasl
•
1.4
205511
redhat-RHSA-2024-5294.nasl
•
1.6
210831
redhat-RHSA-2024-9181.nasl
•
1.4
200574
rocky_linux_RLSA-2024-3826.nasl
•
1.3
200563
rocky_linux_RLSA-2024-3827.nasl
•
1.3
201249
rocky_linux_RLSA-2024-3968.nasl
•
1.2
101940
suse_SU-2017-1937-1.nasl
•
3.12
101941
suse_SU-2017-1938-1.nasl
•
3.8
101942
suse_SU-2017-1939-1.nasl
•
3.12
101943
suse_SU-2017-1941-1.nasl
•
3.12
101944
suse_SU-2017-1942-1.nasl
•
3.12
101945
suse_SU-2017-1943-1.nasl
•
3.12
101946
suse_SU-2017-1944-1.nasl
•
3.12
101947
suse_SU-2017-1945-1.nasl
•
3.12
101948
suse_SU-2017-1946-1.nasl
•
3.12
101848
EulerOS_SA-2017-1114.nasl
•
3.15
101849
EulerOS_SA-2017-1116.nasl
•
3.16
101850
EulerOS_SA-2017-1118.nasl
•
3.16
101851
EulerOS_SA-2017-1119.nasl
•
3.16
101852
EulerOS_SA-2017-1122.nasl
•
3.17
101853
EulerOS_SA-2017-1123.nasl
•
3.17
101854
EulerOS_SA-2017-1126.nasl
•
3.18
101855
EulerOS_SA-2017-1127.nasl
•
3.18
101932
Slackware_SSA_2017-205-01.nasl
•
3.5
101822
Virtuozzo_VZA-2017-065.nasl
•
3.12
101933
ala_ALAS-2017-858.nasl
•
3.6
101934
ala_ALAS-2017-859.nasl
•
3.4
101810
axis_devils_ivy.nasl
•
1.13
101906
centos_RHSA-2017-1789.nasl
•
3.17
101907
centos_RHSA-2017-1793.nasl
•
3.14
101816
cisco_webex_extension_1_0_12_chrome.nasl
•
1.6
101817
cisco_webex_extension_1_0_12_firefox.nasl
•
1.5
101856
debian_DLA-1033.nasl
•
3.9
101908
debian_DLA-1034.nasl
•
3.7
101909
debian_DLA-1035.nasl
•
3.11
101935
debian_DLA-1036.nasl
•
3.11
101936
debian_DLA-1037.nasl
•
3.8
101937
debian_DLA-1038.nasl
•
3.8
101857
debian_DSA-3915.nasl
•
3.10
101910
debian_DSA-3916.nasl
•
3.12
101911
debian_DSA-3917.nasl
•
3.9
101847
emc_rsa_am_8_2_sp1_p2.nasl
•
1.10
101858
f5_bigip_SOL45439210.nasl
•
3.6
101912
f5_bigip_SOL53192206.nasl
•
3.8
101913
f5_bigip_SOL78825687.nasl
•
3.6
101859
f5_bigip_SOL93532943.nasl
•
3.6
101914
fedora_2017-0446b53fd8.nasl
•
3.6
101825
fedora_2017-114e1abf9d.nasl
•
3.6
101915
fedora_2017-2afe501b36.nasl
•
3.6
101861
fedora_2017-3b70d0b976.nasl
•
3.6
101916
fedora_2017-3d5354d30f.nasl
•
3.6
101862
fedora_2017-3db2a34403.nasl
•
3.6
101863
fedora_2017-4932c9b886.nasl
•
3.6
101864
fedora_2017-5ade380ab2.nasl
•
3.6
101865
fedora_2017-5ce9d89b82.nasl
•
3.7
101917
fedora_2017-5d6a9e0c9c.nasl
•
3.6
101866
fedora_2017-61689edaf4.nasl
•
3.7
101918
fedora_2017-7c1621d2e8.nasl
•
3.6
101919
fedora_2017-98548b066b.nasl
•
3.9
101920
fedora_2017-98bed96d12.nasl
•
3.12
101868
fedora_2017-9b752904ed.nasl
•
3.6
101871
fedora_2017-d3d38a53f9.nasl
•
3.6
101923
fedora_2017-deb70b495e.nasl
•
3.9
101873
fedora_2017-efdd962fee.nasl
•
3.7
101874
fedora_2017-f6361db8fd.nasl
•
3.6
101875
fedora_2017-fba331bb86.nasl
•
3.6
101826
freebsd_pkg_08a2df486c6a11e79b012047478f2f70.nasl
•
3.7
101876
freebsd_pkg_92f4191a6d2511e793f7d43d7e971a1b.nasl
•
3.7
101827
freebsd_pkg_c7e8e9556c6111e79b012047478f2f70.nasl
•
3.3
101828
freebsd_pkg_cda2f3c26c8b11e7867fb499baebfeaf.nasl
•
3.11
101829
freebsd_pkg_e6ccaf8a6c6311e79b012047478f2f70.nasl
•
3.8
101924
gentoo_GLSA-201707-15.nasl
•
3.5
101931
macosx_Safari10_1_2.nasl
•
1.5
101897
macosx_wireshark_2_2_8.nasl
•
1.6
101819
mysql_5_5_57.nasl
•
1.14
101820
mysql_5_6_37.nasl
•
1.11
101821
mysql_5_7_19.nasl
•
1.11
101811
mysql_cluster_7_3_6.nasl
•
1.9
101895
mysql_enterprise_monitor_3_3_4_3247.nasl
•
1.7
101830
openSUSE-2017-828.nasl
•
3.5
101837
oracle_enterprise_manager_jul_2017_cpu.nasl
•
1.9
101839
oracle_jrockit_cpu_jul_2017.nasl
•
1.9
101901
oracle_primavera_unifier_cpu_jul_2017.nasl
•
1.9
101815
oracle_weblogic_server_cpu_jul_2017.nasl
•
1.15
101878
oraclelinux_ELSA-2017-1793.nasl
•
3.16
101881
redhat-RHSA-2017-1791.nasl
•
3.16
101883
redhat-RHSA-2017-1793.nasl
•
3.19
101884
sl_20170720_java_1_8_0_openjdk_on_SL6_x.nasl
•
3.11
101925
sl_20170721_graphite2_on_SL7_x.nasl
•
3.10
101801
solaris_jul2017_SRU11_3_0_0_0.nasl
•
3.12
101802
solaris_jul2017_SRU11_3_20_6_0.nasl
•
3.12
101803
solaris_jul2017_SRU11_3_21_5_0.nasl
•
3.12
101804
solaris_jul2017_SRU11_3_22_3_0.nasl
•
3.12
101805
solaris_jul2017_SRU11_3_2_4_0.nasl
•
3.12
101806
solaris_jul2017_SRU11_3_9_4_0.nasl
•
3.12
101807
suse_SU-2017-1893-1.nasl
•
3.13
101808
suse_SU-2017-1894-1.nasl
•
3.13
101831
suse_SU-2017-1898-1.nasl
•
3.10
101832
suse_SU-2017-1901-1.nasl
•
3.10
101885
suse_SU-2017-1905-1.nasl
•
3.12
101886
suse_SU-2017-1906-1.nasl
•
3.12
101887
suse_SU-2017-1909-1.nasl
•
3.12
101888
suse_SU-2017-1910-1.nasl
•
3.12
101889
suse_SU-2017-1912-1.nasl
•
3.12
101890
suse_SU-2017-1915-1.nasl
•
3.12
101891
suse_SU-2017-1916-1.nasl
•
3.9
101926
suse_SU-2017-1922-1.nasl
•
3.12
101927
suse_SU-2017-1924-1.nasl
•
3.12
101833
ubuntu_USN-3212-3.nasl
•
3.7
101892
ubuntu_USN-3357-1.nasl
•
3.14
101893
ubuntu_USN-3358-1.nasl
•
3.10
101894
ubuntu_USN-3359-1.nasl
•
3.9
101818
virtualbox_5_1_24.nasl
•
1.11
101838
websphere_mq_swg22003851.nasl
•
1.11
101898
wireshark_2_2_8.nasl
•
1.6
269018
unity_linux_UTSA-2025-986436.nasl
•
1.3
268841
unity_linux_UTSA-2025-986639.nasl
•
1.3
268509
unity_linux_UTSA-2025-987175.nasl
•
1.3
272915
unity_linux_UTSA-2025-988657.nasl
•
1.2
240793
suse_SU-2025-01983-1.nasl
•
1.3
241036
suse_SU-2025-02173-1.nasl
•
1.3
241966
suse_SU-2025-02262-1.nasl
•
1.3
271946
freebsd_pkg_2cd61f76b41b11f0bf21b42e991fc52e.nasl
•
1.3
277370
rocky_linux_RLSA-2023-2757.nasl
•
1.5
276997
rocky_linux_RLSA-2025-16861.nasl
•
1.5
249722
unpatched_CVE_2022_3640.nasl
•
1.6
265274
unpatched_CVE_2022_50341.nasl
•
1.9
265527
unpatched_CVE_2022_50408.nasl
•
1.8
265300
unpatched_CVE_2023_53305.nasl
•
1.9
265633
unpatched_CVE_2023_53365.nasl
•
1.8
266105
unpatched_CVE_2025_10922.nasl
•
1.5
271997
unpatched_CVE_2025_10934.nasl
•
1.9
248719
unpatched_CVE_2025_38032.nasl
•
1.6
243856
unpatched_CVE_2025_38045.nasl
•
1.8
260511
unpatched_CVE_2025_38058.nasl
•
1.12
271532
unpatched_CVE_2025_39982.nasl
•
1.4
271908
unpatched_CVE_2025_40047.nasl
•
1.8
243330
unpatched_CVE_2025_38007.nasl
•
1.10
261649
unpatched_CVE_2025_38737.nasl
•
1.12
271545
unpatched_CVE_2025_39979.nasl
•
1.4
271563
unpatched_CVE_2025_39981.nasl
•
1.5
271547
unpatched_CVE_2025_39983.nasl
•
1.4
277639
unpatched_CVE_2022_50583.nasl
•
1.3
277770
unpatched_CVE_2022_50614.nasl
•
1.3
277638
unpatched_CVE_2022_50616.nasl
•
1.3
277784
unpatched_CVE_2022_50617.nasl
•
1.3
277781
unpatched_CVE_2022_50618.nasl
•
1.2
277780
unpatched_CVE_2022_50621.nasl
•
1.3
277739
unpatched_CVE_2022_50622.nasl
•
1.3
277774
unpatched_CVE_2022_50625.nasl
•
1.3
277776
unpatched_CVE_2022_50626.nasl
•
1.3
277630
unpatched_CVE_2022_50627.nasl
•
1.4
277773
unpatched_CVE_2022_50628.nasl
•
1.3
277645
unpatched_CVE_2023_53742.nasl
•
1.2
277782
unpatched_CVE_2023_53743.nasl
•
1.2
277787
unpatched_CVE_2023_53747.nasl
•
1.2
277715
unpatched_CVE_2023_53748.nasl
•
1.2
277706
unpatched_CVE_2023_53751.nasl
•
1.2
277785
unpatched_CVE_2023_53752.nasl
•
1.2
277669
unpatched_CVE_2023_53753.nasl
•
1.3
277771
unpatched_CVE_2023_53754.nasl
•
1.2
277786
unpatched_CVE_2023_53759.nasl
•
1.2
277779
unpatched_CVE_2023_53760.nasl
•
1.2
277778
unpatched_CVE_2023_53761.nasl
•
1.2
277724
unpatched_CVE_2023_53762.nasl
•
1.2
277642
unpatched_CVE_2023_53764.nasl
•
1.2
277646
unpatched_CVE_2023_53765.nasl
•
1.3
277662
unpatched_CVE_2023_53767.nasl
•
1.3
277775
unpatched_CVE_2023_53769.nasl
•
1.2
277695
unpatched_CVE_2025_12183.nasl
•
1.3
276745
unpatched_CVE_2025_13502.nasl
•
1.6
277730
unpatched_CVE_2025_13654.nasl
•
1.2
277372
unpatched_CVE_2025_13947.nasl
•
1.6
277594
unpatched_CVE_2025_14104.nasl
•
1.4
277428
unpatched_CVE_2025_39665.nasl
•
1.3
277777
unpatched_CVE_2025_40267.nasl
•
1.2
277710
unpatched_CVE_2025_40268.nasl
•
1.3
277712
unpatched_CVE_2025_40269.nasl
•
1.3
277698
unpatched_CVE_2025_40271.nasl
•
1.2
277661
unpatched_CVE_2025_40272.nasl
•
1.3
277694
unpatched_CVE_2025_40273.nasl
•
1.3
277633
unpatched_CVE_2025_40274.nasl
•
1.2
277702
unpatched_CVE_2025_40275.nasl
•
1.3
277699
unpatched_CVE_2025_40276.nasl
•
1.2
277680
unpatched_CVE_2025_40277.nasl
•
1.3
277696
unpatched_CVE_2025_40278.nasl
•
1.2
277701
unpatched_CVE_2025_40279.nasl
•
1.2
277686
unpatched_CVE_2025_40280.nasl
•
1.3
277727
unpatched_CVE_2025_40281.nasl
•
1.3
277664
unpatched_CVE_2025_40282.nasl
•
1.2
277679
unpatched_CVE_2025_40283.nasl
•
1.3
277634
unpatched_CVE_2025_40285.nasl
•
1.2
277667
unpatched_CVE_2025_40286.nasl
•
1.2
277635
unpatched_CVE_2025_40287.nasl
•
1.3
277677
unpatched_CVE_2025_40288.nasl
•
1.2
277637
unpatched_CVE_2025_40289.nasl
•
1.2
277684
unpatched_CVE_2025_40290.nasl
•
1.2
277740
unpatched_CVE_2025_40291.nasl
•
1.2
277631
unpatched_CVE_2025_40292.nasl
•
1.3
277641
unpatched_CVE_2025_40293.nasl
•
1.3
277725
unpatched_CVE_2025_40294.nasl
•
1.3
277703
unpatched_CVE_2025_40297.nasl
•
1.3
277668
unpatched_CVE_2025_40301.nasl
•
1.3
277678
unpatched_CVE_2025_40302.nasl
•
1.3
277660
unpatched_CVE_2025_40303.nasl
•
1.3
277640
unpatched_CVE_2025_40304.nasl
•
1.3
277705
unpatched_CVE_2025_40305.nasl
•
1.2
277681
unpatched_CVE_2025_40306.nasl
•
1.2
277729
unpatched_CVE_2025_40307.nasl
•
1.2
277717
unpatched_CVE_2025_40308.nasl
•
1.3
277665
unpatched_CVE_2025_40309.nasl
•
1.2
277707
unpatched_CVE_2025_40310.nasl
•
1.2
277688
unpatched_CVE_2025_40311.nasl
•
1.2
277708
unpatched_CVE_2025_40312.nasl
•
1.2
277713
unpatched_CVE_2025_40313.nasl
•
1.2
277682
unpatched_CVE_2025_40314.nasl
•
1.2
277728
unpatched_CVE_2025_40315.nasl
•
1.2
277700
unpatched_CVE_2025_40316.nasl
•
1.2
277672
unpatched_CVE_2025_40317.nasl
•
1.2
277714
unpatched_CVE_2025_40318.nasl
•
1.3
277689
unpatched_CVE_2025_40319.nasl
•
1.2
277718
unpatched_CVE_2025_40320.nasl
•
1.3
277722
unpatched_CVE_2025_40321.nasl
•
1.3
277658
unpatched_CVE_2025_40322.nasl
•
1.3
277674
unpatched_CVE_2025_40323.nasl
•
1.3
277726
unpatched_CVE_2025_40324.nasl
•
1.3
277443
unpatched_CVE_2025_41066.nasl
•
1.2
276582
unpatched_CVE_2025_43421.nasl
•
1.5
276564
unpatched_CVE_2025_43425.nasl
•
1.5
276561
unpatched_CVE_2025_43427.nasl
•
1.5
276579
unpatched_CVE_2025_43429.nasl
•
1.5
276557
unpatched_CVE_2025_43430.nasl
•
1.5
276558
unpatched_CVE_2025_43431.nasl
•
1.5
276568
unpatched_CVE_2025_43432.nasl
•
1.5
276574
unpatched_CVE_2025_43434.nasl
•
1.5
276571
unpatched_CVE_2025_43440.nasl
•
1.5
276583
unpatched_CVE_2025_43443.nasl
•
1.5
277741
unpatched_CVE_2025_59029.nasl
•
1.3
277742
unpatched_CVE_2025_59030.nasl
•
1.2
277783
unpatched_CVE_2025_59391.nasl
•
1.2
277772
unpatched_CVE_2025_62408.nasl
•
1.2
276970
unpatched_CVE_2025_66034.nasl
•
1.3
277489
unpatched_CVE_2025_66287.nasl
•
1.5
277411
unpatched_CVE_2025_66293.nasl
•
1.9
277666
unpatched_CVE_2025_66418.nasl
•
1.2
277697
unpatched_CVE_2025_66471.nasl
•
1.2
277719
unpatched_CVE_2025_66549.nasl
•
1.2
277643
unpatched_CVE_2025_66566.nasl
•
1.2
277659
unpatched_CVE_2025_66570.nasl
•
1.2
277711
unpatched_CVE_2025_66577.nasl
•
1.2
277709
unpatched_CVE_2025_6966.nasl
•
1.2
235910
al2023_ALAS2023-2025-966.nasl
•
1.4
237666
al2023_ALAS2023-2025-976.nasl
•
1.4
237481
al2_ALAS-2025-2858.nasl
•
1.4
237509
al2_ALASFIREFOX-2025-038.nasl
•
1.4
277000
rocky_linux_RLSA-2025-19572.nasl
•
1.5
266263
newstart_cgsl_NS-SA-2025-0234_audit.nasl
•
1.2
266261
newstart_cgsl_NS-SA-2025-0236_dbus.nasl
•
1.2
265541
unpatched_CVE_2022_50386.nasl
•
1.8
246808
unpatched_CVE_2025_38005.nasl
•
1.12
244958
unpatched_CVE_2025_38073.nasl
•
1.14
261554
unpatched_CVE_2025_38718.nasl
•
1.11
269258
unpatched_CVE_2025_39925.nasl
•
1.6
271916
unpatched_CVE_2025_40058.nasl
•
1.9
275355
unpatched_CVE_2025_40185.nasl
•
1.7
277433
rocky_linux_RLSA-2023-5869.nasl
•
1.4
241175
ubuntu_USN-7607-1.nasl
•
1.2
244192
unpatched_CVE_2025_4476.nasl
•
1.6
275847
unpatched_CVE_2025_47914.nasl
•
1.3
245009
unpatched_CVE_2025_4945.nasl
•
1.11
249995
unpatched_CVE_2025_4948.nasl
•
1.5
246034
unpatched_CVE_2025_4969.nasl
•
1.7
275846
unpatched_CVE_2025_58181.nasl
•
1.3
276979
unpatched_CVE_2025_66035.nasl
•
1.4
277591
unpatched_CVE_2025_66412.nasl
•
1.2
277731
rocky_linux_RLSA-2023-5837.nasl
•
1.2
242073
winrar_7_12_Beta_1.nasl
•
1.2
229733
unpatched_CVE_2022_21136.nasl
•
1.5
229658
unpatched_CVE_2022_21151.nasl
•
1.5
224376
unpatched_CVE_2022_0005.nasl
•
1.5
229686
unpatched_CVE_2022_21166.nasl
•
1.10
271621
unpatched_CVE_2023_53708.nasl
•
1.3
271603
unpatched_CVE_2023_53711.nasl
•
1.3
227602
unpatched_CVE_2024_12087.nasl
•
1.3
266096
unpatched_CVE_2025_10920.nasl
•
1.5
266109
unpatched_CVE_2025_10923.nasl
•
1.5
266098
unpatched_CVE_2025_10924.nasl
•
1.5
266108
unpatched_CVE_2025_10925.nasl
•
1.5
275227
unpatched_CVE_2025_59088.nasl
•
1.4
275232
unpatched_CVE_2025_59089.nasl
•
1.4
276968
unpatched_CVE_2025_66030.nasl
•
1.2
274523
f5_bigip_SOL000157317.nasl
•
1.2
274525
f5_bigip_SOL000157334.nasl
•
1.2
101789
Slackware_SSA_2017-199-01.nasl
•
3.5
101790
Slackware_SSA_2017-199-02.nasl
•
3.4
180566
al2_ALASKERNEL-5_10-2023-039.nasl
•
1.34
101787
apache_2_2_34.nasl
•
1.13
101774
debian_DLA-1028.nasl
•
3.12
101775
debian_DLA-1029.nasl
•
3.8
101791
debian_DLA-1030.nasl
•
3.8
101792
debian_DLA-1031.nasl
•
3.11
214388
debian_DLA-4020.nasl
•
1.3
101793
debian_DSA-3913.nasl
•
3.13
101794
debian_DSA-3914.nasl
•
3.10
214390
debian_DSA-5846.nasl
•
1.3
101795
fedora_2017-1ca18683e4.nasl
•
3.6
101776
fedora_2017-447e926933.nasl
•
3.6
101796
fedora_2017-7eaec3353d.nasl
•
3.9
101777
fedora_2017-9dd1004ad8.nasl
•
3.6
101778
fedora_2017-9ded7c5670.nasl
•
3.10
101696
fedora_2017-a6f5c8fbf3.nasl
•
3.6
101697
fedora_2017-a7161eb173.nasl
•
3.7
101698
fedora_2017-a7373b6432.nasl
•
3.5
101779
fedora_2017-a7a488d8d0.nasl
•
3.10
101699
fedora_2017-a861eb07ee.nasl
•
3.5
101700
fedora_2017-a8add6c46c.nasl
•
3.6
101701
fedora_2017-ab43d1d240.nasl
•
3.5
101702
fedora_2017-b17d54561b.nasl
•
3.6
101706
fedora_2017-b6959bc910.nasl
•
3.8
101707
fedora_2017-b7234d284e.nasl
•
3.6
101708
fedora_2017-b8358cda24.nasl
•
3.6
101797
fedora_2017-b8bb4b86e2.nasl
•
3.6
101710
fedora_2017-b9b66117bb.nasl
•
3.6
101714
fedora_2017-bce18ed3f2.nasl
•
3.6
101715
fedora_2017-c11d7ef69a.nasl
•
3.8
101716
fedora_2017-c5b2c9a435.nasl
•
3.8
101717
fedora_2017-c729c6123c.nasl
•
3.11
101718
fedora_2017-c76259ddea.nasl
•
3.6
101719
fedora_2017-cbed8f4169.nasl
•
3.6
101720
fedora_2017-ccdf272e60.nasl
•
3.7
101721
fedora_2017-cd57608211.nasl
•
3.6
101780
fedora_2017-cdead07e99.nasl
•
3.9
101723
fedora_2017-d3ed702fe4.nasl
•
3.9
101725
fedora_2017-d5cf1a55ce.nasl
•
3.6
101726
fedora_2017-d5dbc23747.nasl
•
3.7
101727
fedora_2017-d5ef38bf2c.nasl
•
3.7
101729
fedora_2017-d76189b06d.nasl
•
3.6
101730
fedora_2017-d80262b43f.nasl
•
3.6
101731
fedora_2017-d80ab96e61.nasl
•
3.8
101732
fedora_2017-d8173aacff.nasl
•
3.5
101733
fedora_2017-d95dacdfbf.nasl
•
3.6
101735
fedora_2017-dd51077c87.nasl
•
3.7
101737
fedora_2017-e396614cd0.nasl
•
3.6
101738
fedora_2017-e4c6ab648b.nasl
•
3.6
101739
fedora_2017-e6deec5bd0.nasl
•
3.6
101740
fedora_2017-e83c26a8c9.nasl
•
3.9
101741
fedora_2017-e8586a44c9.nasl
•
3.6
101742
fedora_2017-e8b639c286.nasl
•
3.7
101781
fedora_2017-e8bdc4ede0.nasl
•
3.7
101743
fedora_2017-e9936d561b.nasl
•
3.6
101745
fedora_2017-ee01a2ced6.nasl
•
3.6
101746
fedora_2017-f0d48eabe6.nasl
•
3.6
101782
fedora_2017-f2f29441f9.nasl
•
3.7
101747
fedora_2017-f7849e04f4.nasl
•
3.7
101748
fedora_2017-f8a114cd09.nasl
•
3.8
101783
fedora_2017-f8e32f160e.nasl
•
3.6
101749
fedora_2017-f986009363.nasl
•
3.6
101750
fedora_2017-f997e46fa7.nasl
•
3.6
101751
fedora_2017-f9f909a7b7.nasl
•
3.6
101752
fedora_2017-fb9ed95cf3.nasl
•
3.8
101753
fedora_2017-fc634e7ee7.nasl
•
3.6
101754
fedora_2017-fda9cb3a3a.nasl
•
1.6
101756
fedora_2017-ffc47d48ec.nasl
•
1.6
101784
freebsd_pkg_dc3c66e86a1811e793af005056925db4.nasl
•
3.5
214314
libreoffice_24_8_4.nasl
•
1.6
101771
macosx_thunderbird_52_2.nasl
•
1.8
101758
openSUSE-2017-822.nasl
•
1.7
101785
openSUSE-2017-823.nasl
•
3.5
101759
openSUSE-2017-824.nasl
•
1.5
101760
openSUSE-2017-825.nasl
•
1.6
180014
qnap_qts_quts_hero_QSA-23-09.nasl
•
1.4
101786
redhat-RHSA-2017-1759.nasl
•
3.16
101799
redhat-RHSA-2017-1766.nasl
•
3.13
101800
sl_20170718_freeradius_on_SL6_x.nasl
•
3.9
101762
suse_SU-2017-1853-1.nasl
•
1.10
101763
suse_SU-2017-1859-1.nasl
•
1.11
101764
suse_SU-2017-1860-1.nasl
•
1.11
101765
suse_SU-2017-1861-1.nasl
•
1.11
101766
suse_SU-2017-1862-1.nasl
•
1.9
101767
suse_SU-2017-1868-1.nasl
•
1.10
101768
suse_SU-2017-1886-1.nasl
•
1.10
501118
tenable_ot_siemens_CVE-2022-29874.nasl
•
1.7
501126
tenable_ot_siemens_CVE-2022-29876.nasl
•
1.9
501117
tenable_ot_siemens_CVE-2022-29880.nasl
•
1.9
214671
ubuntu_USN-7228-1.nasl
•
1.3
101565
fedora_2017-07c8f3ea2b.nasl
•
3.5
101566
fedora_2017-086d989cce.nasl
•
3.6
101567
fedora_2017-0898c704a1.nasl
•
3.7
101568
fedora_2017-09dd8907da.nasl
•
3.7
101569
fedora_2017-09f65e5e00.nasl
•
3.6
101570
fedora_2017-0be0f172f8.nasl
•
3.6
101571
fedora_2017-0c4f5fb08e.nasl
•
3.6
101572
fedora_2017-0d5817efc0.nasl
•
3.8
101573
fedora_2017-0e64c4c186.nasl
•
3.6
101575
fedora_2017-0f75ee2f38.nasl
•
3.9
101576
fedora_2017-11edc0d6c3.nasl
•
3.6
101577
fedora_2017-156d12fa2f.nasl
•
3.6
101578
fedora_2017-18601ad5d2.nasl
•
3.9
101579
fedora_2017-188135cba8.nasl
•
3.6
101580
fedora_2017-198ca8ba07.nasl
•
3.5
101581
fedora_2017-1be1218e7f.nasl
•
3.5
101582
fedora_2017-1d305fa070.nasl
•
3.5
101583
fedora_2017-1e34da27f3.nasl
•
3.10
101584
fedora_2017-1f3ee3bea6.nasl
•
3.6
101586
fedora_2017-1fe6f25af9.nasl
•
3.6
101587
fedora_2017-1fedb9890c.nasl
•
3.6
101588
fedora_2017-20d54b2782.nasl
•
3.9
101589
fedora_2017-22107b1986.nasl
•
3.6
101590
fedora_2017-23535a31f8.nasl
•
3.6
101592
fedora_2017-28387b61fd.nasl
•
3.6
101597
fedora_2017-2d0066d567.nasl
•
3.6
101599
fedora_2017-2e94c7b518.nasl
•
3.6
101601
fedora_2017-2f30e218e7.nasl
•
3.6
101603
fedora_2017-30f678e62a.nasl
•
3.8
101604
fedora_2017-313712a583.nasl
•
3.6
101605
fedora_2017-3229e88ea3.nasl
•
3.6
101606
fedora_2017-3456ba4c93.nasl
•
3.7
101607
fedora_2017-357f9df699.nasl
•
3.6
101608
fedora_2017-35e59a5ffb.nasl
•
3.5
101609
fedora_2017-36cba32910.nasl
•
3.7
101610
fedora_2017-36eb9502b0.nasl
•
3.6
101612
fedora_2017-38c3781b89.nasl
•
3.5
101616
fedora_2017-3eec07cb06.nasl
•
3.6
101618
fedora_2017-3fcc0d9152.nasl
•
3.6
101619
fedora_2017-42e41e9d25.nasl
•
3.6
101620
fedora_2017-43613b15ff.nasl
•
3.6
101622
fedora_2017-487051ac16.nasl
•
3.6
101623
fedora_2017-49c0ac5ce7.nasl
•
3.9
101624
fedora_2017-49f828d4b1.nasl
•
3.8
101627
fedora_2017-4c3c543d2e.nasl
•
3.6
101628
fedora_2017-4d03055306.nasl
•
3.6
101629
fedora_2017-4e2312892e.nasl
•
3.6
101630
fedora_2017-4e981a51e6.nasl
•
3.6
101632
fedora_2017-50f7508468.nasl
•
3.6
101633
fedora_2017-5112220e59.nasl
•
3.9
101634
fedora_2017-5115baf0e6.nasl
•
3.6
101635
fedora_2017-57e8f5ec61.nasl
•
3.7
101636
fedora_2017-59f85fef2c.nasl
•
3.7
101637
fedora_2017-5a01498b4b.nasl
•
3.6
101638
fedora_2017-5c6a9b07a3.nasl
•
3.9
101639
fedora_2017-5c8a4ebccd.nasl
•
3.6
101641
fedora_2017-5f15bf15cf.nasl
•
3.8
101642
fedora_2017-60775d65bb.nasl
•
3.6
101644
fedora_2017-6125002d79.nasl
•
3.5
101645
fedora_2017-628b627eac.nasl
•
3.6
101646
fedora_2017-63fbea2273.nasl
•
3.6
101647
fedora_2017-64f47504e4.nasl
•
3.6
101648
fedora_2017-671e8c760f.nasl
•
3.6
101649
fedora_2017-6874606e19.nasl
•
3.9
101650
fedora_2017-68bd2a916e.nasl
•
3.6
101651
fedora_2017-69fdb38f3e.nasl
•
3.7
101653
fedora_2017-6dc3fd198d.nasl
•
3.7
101654
fedora_2017-718154e0f2.nasl
•
3.6
101655
fedora_2017-71b9a2ef5f.nasl
•
3.6
101656
fedora_2017-7263e7d321.nasl
•
3.6
101658
fedora_2017-772bf90b03.nasl
•
3.6
101659
fedora_2017-77ca39d254.nasl
•
3.6
101660
fedora_2017-7936341c80.nasl
•
3.6
101661
fedora_2017-794c18b62d.nasl
•
3.8
101662
fedora_2017-7a5f625013.nasl
•
3.6
101663
fedora_2017-7ab0179693.nasl
•
3.6
101664
fedora_2017-7ac378e011.nasl
•
3.6
101665
fedora_2017-7ea0e02914.nasl
•
3.6
101666
fedora_2017-7ee5c17024.nasl
•
3.6
101668
fedora_2017-811133dc2c.nasl
•
3.7
101669
fedora_2017-8150618774.nasl
•
3.6
101670
fedora_2017-81976b6a91.nasl
•
3.10
101671
fedora_2017-822d460ae2.nasl
•
3.6
101673
fedora_2017-8306577cc7.nasl
•
3.5
101675
fedora_2017-863f86e7a9.nasl
•
3.6
101677
fedora_2017-87f1f8c798.nasl
•
3.8
101679
fedora_2017-89d98779ec.nasl
•
3.7
101680
fedora_2017-8b250ebe97.nasl
•
3.10
101684
fedora_2017-956e27bdd6.nasl
•
3.6
101685
fedora_2017-961cd53028.nasl
•
3.6
101686
fedora_2017-988ee3e365.nasl
•
3.6
101687
fedora_2017-9b50e28441.nasl
•
3.7
101688
fedora_2017-9b932ec622.nasl
•
3.6
101689
fedora_2017-9e83b902f9.nasl
•
3.7
101690
fedora_2017-a19b28f8ce.nasl
•
3.6
101691
fedora_2017-a2a4f8d8a1.nasl
•
3.6
101692
fedora_2017-a354efc764.nasl
•
3.6
101693
fedora_2017-a45fb81029.nasl
•
3.9
101694
fedora_2017-a50319c820.nasl
•
3.6
101695
fedora_2017-a606d224a5.nasl
•
3.10
new
504823
tenable_ot_qnap_CVE-2025-30270.nasl
•
1.1
504821
tenable_ot_qnap_CVE-2025-30271.nasl
•
1.1
504822
tenable_ot_qnap_CVE-2025-33032.nasl
•
1.1
504819
tenable_ot_qnap_CVE-2025-30267.nasl
•
1.1
504817
tenable_ot_qnap_CVE-2025-30268.nasl
•
1.1
504820
tenable_ot_qnap_CVE-2025-30272.nasl
•
1.1
504818
tenable_ot_qnap_CVE-2025-30274.nasl
•
1.1
504824
tenable_ot_qnap_CVE-2025-30273.nasl
•
1.1
504825
tenable_ot_qnap_CVE-2025-29882.nasl
•
1.1
504826
tenable_ot_qnap_CVE-2025-30265.nasl
•
1.1
504827
tenable_ot_qnap_CVE-2025-30264.nasl
•
1.1
277820
progress_telerik_document_processing_libraries_win_installed.nbin
•
1.1
152357
unmanaged_software_windows.nbin
•
1.213
277933
debian_DLA-4377.nasl
•
1.1
277790
websphere_7254078.nasl
•
1.1
277814
al2023_ALAS2023-2025-1287.nasl
•
1.1
277816
al2023_ALAS2023-2025-1288.nasl
•
1.1
277813
al2023_ALAS2023-2025-1291.nasl
•
1.1
277817
al2023_ALAS2023-2025-1292.nasl
•
1.1
277794
al2023_ALAS2023-2025-1293.nasl
•
1.1
277791
al2023_ALAS2023-2025-1294.nasl
•
1.1
277799
al2023_ALAS2023-2025-1295.nasl
•
1.1
277793
al2023_ALAS2023-2025-1296.nasl
•
1.1
277795
al2023_ALAS2023-2025-1297.nasl
•
1.1
277804
al2023_ALAS2023-2025-1298.nasl
•
1.1
277815
al2023_ALAS2023-2025-1299.nasl
•
1.1
277797
al2023_ALAS2023-2025-1300.nasl
•
1.1
277798
al2023_ALAS2023-2025-1301.nasl
•
1.1
277819
al2023_ALAS2023-2025-1302.nasl
•
1.1
277807
al2023_ALAS2023-2025-1303.nasl
•
1.1
277805
al2023_ALAS2023-2025-1304.nasl
•
1.1
277818
al2023_ALAS2023-2025-1305.nasl
•
1.1
277802
al2023_ALAS2023-2025-1306.nasl
•
1.1
277806
al2023_ALAS2023-2025-1307.nasl
•
1.1
277792
al2023_ALAS2023-2025-1308.nasl
•
1.1
277809
al2023_ALAS2023-2025-1309.nasl
•
1.1
277796
al2023_ALAS2023-2025-1310.nasl
•
1.1
277803
al2023_ALAS2023-2025-1311.nasl
•
1.1
277812
al2023_ALAS2023-2025-1312.nasl
•
1.1
277800
al2023_ALAS2023-2025-1313.nasl
•
1.1
277801
al2023_ALAS2023-2025-1314.nasl
•
1.1
277811
al2023_ALAS2023-2025-1315.nasl
•
1.1
277808
al2023_ALAS2023-2025-1316.nasl
•
1.1
277810
al2023_ALAS2023-2025-1317.nasl
•
1.1
277821
oraclelinux_ELSA-2025-22854.nasl
•
1.1
277828
redhat-RHSA-2025-22854.nasl
•
1.1
277829
redhat-RHSA-2025-22871.nasl
•
1.2
277827
redhat-RHSA-2025-22899.nasl
•
1.1
277823
unity_linux_UTSA-2025-991098.nasl
•
1.1
277824
unity_linux_UTSA-2025-991099.nasl
•
1.1
277822
unity_linux_UTSA-2025-991101.nasl
•
1.1
277825
unity_linux_UTSA-2025-991103.nasl
•
1.1
277826
unity_linux_UTSA-2025-991107.nasl
•
1.1
277841
ubuntu_USN-7914-1.nasl
•
1.1
277833
unpatched_CVE_2023_53834.nasl
•
1.1
277839
unpatched_CVE_2023_53846.nasl
•
1.1
277834
unpatched_CVE_2023_53851.nasl
•
1.1
277837
unpatched_CVE_2023_53856.nasl
•
1.1
277831
unpatched_CVE_2023_53857.nasl
•
1.2
277830
unpatched_CVE_2023_53866.nasl
•
1.2
277835
unpatched_CVE_2025_40331.nasl
•
1.2
277838
unpatched_CVE_2025_40333.nasl
•
1.1
277832
unpatched_CVE_2025_40338.nasl
•
1.2
277840
unpatched_CVE_2025_40339.nasl
•
1.1
277836
unpatched_CVE_2025_40343.nasl
•
1.2
277842
alma_linux_ALSA-2025-22790.nasl
•
1.1
277844
unpatched_CVE_2022_50666.nasl
•
1.2
277845
unpatched_CVE_2023_53823.nasl
•
1.2
277850
unpatched_CVE_2023_53850.nasl
•
1.2
277849
unpatched_CVE_2025_40329.nasl
•
1.2
277846
unpatched_CVE_2025_40332.nasl
•
1.1
277851
unpatched_CVE_2025_40335.nasl
•
1.1
277853
unpatched_CVE_2025_40336.nasl
•
1.2
277847
unpatched_CVE_2025_40337.nasl
•
1.1
277848
unpatched_CVE_2025_40340.nasl
•
1.2
277843
unpatched_CVE_2025_40342.nasl
•
1.2
277852
unpatched_CVE_2025_40344.nasl
•
1.2
277856
fedora_2025-9d0f04f316.nasl
•
1.1
277855
fedora_2025-ed228a4b71.nasl
•
1.1
277854
fedora_2025-f54c75f2f9.nasl
•
1.1
277858
redhat-RHSA-2025-22802.nasl
•
1.1
277859
redhat-RHSA-2025-22842.nasl
•
1.1
277860
redhat-RHSA-2025-22865.nasl
•
1.1
277857
redhat-RHSA-2025-22869.nasl
•
1.1
277861
unity_linux_UTSA-2025-991102.nasl
•
1.1
277862
unity_linux_UTSA-2025-991106.nasl
•
1.1
277864
unity_linux_UTSA-2025-991041.nasl
•
1.1
277868
unity_linux_UTSA-2025-991046.nasl
•
1.1
277867
unity_linux_UTSA-2025-991053.nasl
•
1.1
277872
unity_linux_UTSA-2025-991060.nasl
•
1.1
277869
unity_linux_UTSA-2025-991068.nasl
•
1.1
277865
unity_linux_UTSA-2025-991091.nasl
•
1.1
277866
unity_linux_UTSA-2025-991092.nasl
•
1.1
277863
unity_linux_UTSA-2025-991093.nasl
•
1.1
277870
unity_linux_UTSA-2025-991094.nasl
•
1.1
277871
unity_linux_UTSA-2025-991095.nasl
•
1.1
277894
unpatched_CVE_2022_50615.nasl
•
1.2
277921
unpatched_CVE_2022_50619.nasl
•
1.2
277917
unpatched_CVE_2022_50620.nasl
•
1.1
277902
unpatched_CVE_2022_50623.nasl
•
1.2
277908
unpatched_CVE_2022_50624.nasl
•
1.2
277918
unpatched_CVE_2022_50629.nasl
•
1.2
277909
unpatched_CVE_2022_50630.nasl
•
1.2
277898
unpatched_CVE_2022_50634.nasl
•
1.1
277900
unpatched_CVE_2022_50635.nasl
•
1.2
277910
unpatched_CVE_2022_50642.nasl
•
1.2
277901
unpatched_CVE_2023_53744.nasl
•
1.1
277913
unpatched_CVE_2023_53745.nasl
•
1.1
277889
unpatched_CVE_2023_53746.nasl
•
1.1
277890
unpatched_CVE_2023_53749.nasl
•
1.1
277911
unpatched_CVE_2023_53750.nasl
•
1.1
277915
unpatched_CVE_2023_53755.nasl
•
1.1
277887
unpatched_CVE_2023_53756.nasl
•
1.1
277893
unpatched_CVE_2023_53757.nasl
•
1.1
277920
unpatched_CVE_2023_53758.nasl
•
1.1
277897
unpatched_CVE_2023_53763.nasl
•
1.1
277903
unpatched_CVE_2023_53766.nasl
•
1.1
277895
unpatched_CVE_2023_53768.nasl
•
1.1
277906
unpatched_CVE_2023_53780.nasl
•
1.1
277916
unpatched_CVE_2023_53781.nasl
•
1.1
277888
unpatched_CVE_2023_53785.nasl
•
1.1
277896
unpatched_CVE_2023_53789.nasl
•
1.1
277904
unpatched_CVE_2023_53794.nasl
•
1.1
277892
unpatched_CVE_2023_53801.nasl
•
1.1
277912
unpatched_CVE_2023_53806.nasl
•
1.1
277905
unpatched_CVE_2023_53816.nasl
•
1.1
277907
unpatched_CVE_2025_13204.nasl
•
1.1
277899
unpatched_CVE_2025_40270.nasl
•
1.1
277891
unpatched_CVE_2025_40295.nasl
•
1.1
277919
unpatched_CVE_2025_40296.nasl
•
1.1
277914
unpatched_CVE_2025_40298.nasl
•
1.1
277886
unpatched_CVE_2025_40299.nasl
•
1.1
277985
smb_nt_ms25_dec_office.nasl
•
1.1
277884
rocky_linux_RLSA-2025-22789.nasl
•
1.1
277883
unity_linux_UTSA-2025-991100.nasl
•
1.1
277882
unity_linux_UTSA-2025-991104.nasl
•
1.1
277881
unity_linux_UTSA-2025-991105.nasl
•
1.1
277874
unpatched_CVE_2023_53822.nasl
•
1.2
277877
unpatched_CVE_2023_53829.nasl
•
1.1
277875
unpatched_CVE_2023_53840.nasl
•
1.2
277879
unpatched_CVE_2023_53849.nasl
•
1.1
277873
unpatched_CVE_2023_53859.nasl
•
1.2
277878
unpatched_CVE_2025_40328.nasl
•
1.2
277876
unpatched_CVE_2025_40334.nasl
•
1.1
277880
unpatched_CVE_2025_40341.nasl
•
1.2
277885
rocky_linux_RLSA-2025-22790.nasl
•
1.1
277999
smb_nt_ms25_dec_excel.nasl
•
1.1
277989
smb_nt_ms25_dec_word.nasl
•
1.1
277923
alma_linux_ALSA-2025-22405.nasl
•
1.1
277925
alma_linux_ALSA-2025-22789.nasl
•
1.1
277924
alma_linux_ALSA-2025-22800.nasl
•
1.1
277922
alma_linux_ALSA-2025-22801.nasl
•
1.1
277926
redhat-RHSA-2025-22866.nasl
•
1.1
277928
redhat-RHSA-2025-22882.nasl
•
1.1
277929
redhat-RHSA-2025-22883.nasl
•
1.1
277927
redhat-RHSA-2025-22910.nasl
•
1.1
277931
PhotonOS_PHSA-2025-4_0-0923_linux.nasl
•
1.1
277930
PhotonOS_PHSA-2025-5_0-0705_linux.nasl
•
1.1
277945
debian_DLA-4398.nasl
•
1.1
277944
debian_DSA-6074.nasl
•
1.1
277992
smb_nt_ms25_dec_office_web.nasl
•
1.1
277934
redhat-RHSA-2025-22914.nasl
•
1.1
277935
redhat-RHSA-2025-22925.nasl
•
1.1
277932
fortigate_FG-IR-24-268.nasl
•
1.1
277941
fortianalyzer_FG-IR-24-133.nasl
•
1.1
277940
fortigate_FG-IR-24-133.nasl
•
1.1
277942
fortimanager_FG-IR-24-133.nasl
•
1.1
277991
smb_nt_ms25_dec_office_sharepoint_2016.nasl
•
1.1
277993
smb_nt_ms25_dec_office_sharepoint_2019.nasl
•
1.1
277998
smb_nt_ms25_dec_office_sharepoint_subscr.nasl
•
1.1
277943
fortigate_FG-IR-25-411.nasl
•
1.1
277938
adobe_acrobat_apsb25-119.nasl
•
1.1
277936
adobe_reader_apsb25-119.nasl
•
1.1
277937
macos_adobe_acrobat_apsb25-119.nasl
•
1.1
277939
macos_adobe_reader_apsb25-119.nasl
•
1.1
277972
macos_firefox_115_31_esr.nasl
•
1.1
277975
macos_firefox_140_6_esr.nasl
•
1.1
277973
macos_firefox_146_0.nasl
•
1.1
277974
mozilla_firefox_115_31_esr.nasl
•
1.1
277976
mozilla_firefox_140_6_esr.nasl
•
1.1
277971
mozilla_firefox_146_0.nasl
•
1.1
277946
unpatched_CVE_2022_50663.nasl
•
1.1
277969
unpatched_CVE_2022_50665.nasl
•
1.1
277955
unpatched_CVE_2022_50669.nasl
•
1.1
277964
unpatched_CVE_2022_50671.nasl
•
1.1
277948
unpatched_CVE_2022_50675.nasl
•
1.1
277961
unpatched_CVE_2023_53820.nasl
•
1.1
277950
unpatched_CVE_2023_53824.nasl
•
1.1
277957
unpatched_CVE_2023_53827.nasl
•
1.1
277965
unpatched_CVE_2023_53833.nasl
•
1.1
277963
unpatched_CVE_2023_53836.nasl
•
1.1
277966
unpatched_CVE_2023_53841.nasl
•
1.1
277954
unpatched_CVE_2023_53853.nasl
•
1.1
277959
unpatched_CVE_2025_14087.nasl
•
1.1
277962
unpatched_CVE_2025_14321.nasl
•
1.2
277951
unpatched_CVE_2025_14322.nasl
•
1.2
277949
unpatched_CVE_2025_14323.nasl
•
1.2
277958
unpatched_CVE_2025_14324.nasl
•
1.2
277953
unpatched_CVE_2025_14325.nasl
•
1.2
277952
unpatched_CVE_2025_14328.nasl
•
1.2
277967
unpatched_CVE_2025_14329.nasl
•
1.2
277956
unpatched_CVE_2025_14330.nasl
•
1.2
277970
unpatched_CVE_2025_14331.nasl
•
1.2
277947
unpatched_CVE_2025_14333.nasl
•
1.2
277960
unpatched_CVE_2025_40327.nasl
•
1.1
277968
unpatched_CVE_2025_40330.nasl
•
1.1
277996
smb_nt_ms25_dec_5071417.nasl
•
1.1
277995
smb_nt_ms25_dec_5071503.nasl
•
1.1
277983
smb_nt_ms25_dec_5071505.nasl
•
1.1
277984
smb_nt_ms25_dec_5071506.nasl
•
1.1
278000
smb_nt_ms25_dec_5071507.nasl
•
1.1
277990
smb_nt_ms25_dec_5071542.nasl
•
1.1
277997
smb_nt_ms25_dec_5071543.nasl
•
1.1
277987
smb_nt_ms25_dec_5071544.nasl
•
1.1
277988
smb_nt_ms25_dec_5071546.nasl
•
1.1
277994
smb_nt_ms25_dec_5071547.nasl
•
1.1
277986
smb_nt_ms25_dec_5072033.nasl
•
1.1
277980
fortigate_FG-IR-25-647.nasl
•
1.1
277981
fortiweb_FG-IR-25-647.nasl
•
1.1
277978
f5_bigip_SOL000158112.nasl
•
1.1
277979
f5_bigip_SOL000158115.nasl
•
1.1
277977
freebsd_pkg_613d0f9ed47711f09e8503ddfea11990.nasl
•
1.1
277982
macos_adobe_creative_cloud_apsb25-120.nasl
•
1.1
278001
redhat-RHSA-2025-22969.nasl
•
1.1
66334
patches_summary.nbin
•
1.295
278002
debian_DSA-6075.nasl
•
1.1
278003
redhat-RHSA-2025-22982.nasl
•
1.1
278004
unpatched_CVE_2022_50658.nasl
•
1.1
278006
unpatched_CVE_2022_50664.nasl
•
1.1
278007
unpatched_CVE_2022_50667.nasl
•
1.1
278005
unpatched_CVE_2022_50668.nasl
•
1.1
278009
unpatched_CVE_2022_50673.nasl
•
1.1
278008
unpatched_CVE_2022_50679.nasl
•
1.1
278025
Slackware_SSA_2025-343-01.nasl
•
1.1
278019
unpatched_CVE_2022_50678.nasl
•
1.1
278011
unpatched_CVE_2023_53821.nasl
•
1.1
278018
unpatched_CVE_2023_53826.nasl
•
1.1
278020
unpatched_CVE_2023_53847.nasl
•
1.1
278023
unpatched_CVE_2023_53848.nasl
•
1.1
278015
unpatched_CVE_2023_53852.nasl
•
1.1
278012
unpatched_CVE_2023_53858.nasl
•
1.1
278010
unpatched_CVE_2023_53860.nasl
•
1.1
278016
unpatched_CVE_2023_53861.nasl
•
1.1
278013
unpatched_CVE_2023_53863.nasl
•
1.1
278014
unpatched_CVE_2024_38798.nasl
•
1.1
278021
unpatched_CVE_2025_14306.nasl
•
1.1
278024
unpatched_CVE_2025_14307.nasl
•
1.1
278017
unpatched_CVE_2025_14308.nasl
•
1.1
278022
unpatched_CVE_2025_2296.nasl
•
1.1
278026
fedora_2025-0c12fa2541.nasl
•
1.1
278027
fedora_2025-9b6b49071f.nasl
•
1.1
278030
redhat-RHSA-2025-22995.nasl
•
1.1
278033
redhat-RHSA-2025-22996.nasl
•
1.1
278035
redhat-RHSA-2025-22997.nasl
•
1.1
278028
redhat-RHSA-2025-22998.nasl
•
1.1
278029
redhat-RHSA-2025-22999.nasl
•
1.1
278031
redhat-RHSA-2025-23000.nasl
•
1.1
278032
redhat-RHSA-2025-23001.nasl
•
1.1
278034
redhat-RHSA-2025-23002.nasl
•
1.1
278041
unpatched_CVE_2022_50636.nasl
•
1.1
278040
unpatched_CVE_2022_50637.nasl
•
1.1
278036
unpatched_CVE_2022_50638.nasl
•
1.1
278037
unpatched_CVE_2022_50639.nasl
•
1.1
278043
unpatched_CVE_2022_50643.nasl
•
1.1
278039
unpatched_CVE_2022_50645.nasl
•
1.1
278044
unpatched_CVE_2022_50650.nasl
•
1.1
278038
unpatched_CVE_2022_50654.nasl
•
1.1
278042
unpatched_CVE_2022_50670.nasl
•
1.1
278045
fedora_2025-58c0baba42.nasl
•
1.1
278046
fedora_2025-e235793f10.nasl
•
1.1
278048
suse_SU-2025-4323-1.nasl
•
1.1
278052
suse_SU-2025-4324-1.nasl
•
1.1
278047
suse_SU-2025-4325-1.nasl
•
1.1
278050
suse_SU-2025-4333-1.nasl
•
1.1
278051
suse_SU-2025-4334-1.nasl
•
1.1
278049
suse_SU-2025-4335-1.nasl
•
1.1