nessus Plugin Feed 202512100929Dec 10, 2025, 9:29 AM

modified detection
  • 171077sqlite_win_installed.nbin 1.84
  • 24269wmi_available.nbin 1.272
  • 124927EulerOS_SA-2019-1424.nasl 1.9
  • 206791Slackware_SSA_2024-253-01.nasl 1.3
  • 168430al2_ALAS-2022-1888.nasl 1.22
  • 101958ala_ALAS-2017-860.nasl 3.9
  • 101959ala_ALAS-2017-861.nasl 3.5
  • 200546alma_linux_ALSA-2024-3826.nasl 1.3
  • 200544alma_linux_ALSA-2024-3827.nasl 1.3
  • 200733alma_linux_ALSA-2024-3968.nasl 1.3
  • 101953apple_ios_1033_check.nbin 1.90
  • 215828azure_linux_CVE-2024-1544.nasl 1.3
  • 215330azure_linux_CVE-2024-5814.nasl 1.3
  • 206026centos8_RHSA-2024-5294.nasl 1.4
  • 101960debian_DLA-1039.nasl 3.9
  • 101982debian_DLA-1040.nasl 3.7
  • 216095debian_DLA-4048.nasl 1.5
  • 101983debian_DSA-3918.nasl 3.10
  • 101984debian_DSA-3919.nasl 3.15
  • 101985debian_DSA-3920.nasl 3.9
  • 215468debian_DSA-5862.nasl 1.3
  • 101938f5_bigip_SOL17175.nasl 3.5
  • 101961fedora_2017-05888dd4fe.nasl 3.6
  • 101962fedora_2017-088b16a69a.nasl 3.7
  • 101986fedora_2017-08ec8b6dc4.nasl 3.11
  • 101987fedora_2017-1a8bebaab4.nasl 3.6
  • 101988fedora_2017-1d46019681.nasl 3.7
  • 101989fedora_2017-2d8a1226d1.nasl 3.6
  • 101990fedora_2017-346836a623.nasl 3.6
  • 101991fedora_2017-37f68e3534.nasl 3.6
  • 101992fedora_2017-39b5facda0.nasl 3.7
  • 101993fedora_2017-534f300508.nasl 3.6
  • 101994fedora_2017-544eef948f.nasl 3.9
  • 101996fedora_2017-6c52e2d731.nasl 3.6
  • 101997fedora_2017-71c47e1e82.nasl 3.7
  • 101999fedora_2017-758fafed81.nasl 3.6
  • 102000fedora_2017-790ff602a6.nasl 3.6
  • 102001fedora_2017-81522ac6d8.nasl 3.6
  • 102002fedora_2017-8e9d9771c4.nasl 3.7
  • 102003fedora_2017-941058c1f1.nasl 3.6
  • 101964fedora_2017-cf36278519.nasl 3.6
  • 101965fedora_2017-e5b36383f4.nasl 3.7
  • 192716fedora_2024-22f1e313dd.nasl 1.2
  • 192459fedora_2024-453ee0b3b9.nasl 1.2
  • 192715fedora_2024-529fe8a802.nasl 1.2
  • 194565fedora_2024-560a7aca85.nasl 1.2
  • 194609fedora_2024-831bad8f8f.nasl 1.2
  • 201918fedora_2024-d329148f1e.nasl 1.2
  • 201899fedora_2024-d8ac19de55.nasl 1.2
  • 194710fedora_2024-db558f6fb2.nasl 1.2
  • 110415fortios_FG-IR-17-245.nasl 1.9
  • 101966freebsd_pkg_0f66b901715c11e7ad1fbcaec565249c.nasl 3.10
  • 101967freebsd_pkg_8745c67e7dd1416596e2fcf9da2dc5b5.nasl 3.9
  • 206875freebsd_pkg_8fbe81f76eb511efb7bd00505632d232.nasl 1.3
  • 215138freebsd_pkg_e7974ca5e4c811efaab340b034429ecf.nasl 1.3
  • 101954itunes_12_6_2.nasl 1.6
  • 101955itunes_12_6_2_banner.nasl 1.6
  • 101956macos_itunes_12_6_2.nasl 1.6
  • 101957macosx_SecUpd2017-003.nasl 1.9
  • 212772mariner_CVE-2024-1544.nasl 1.2
  • 201759mariner_CVE-2024-27308.nasl 1.3
  • 201635mariner_CVE-2024-28849.nasl 1.2
  • 212845mariner_CVE-2024-5814.nasl 1.2
  • 101977mysql_5_5_57_rpm.nasl 1.9
  • 101978mysql_5_6_37_rpm.nasl 1.10
  • 101979mysql_5_7_19_rpm.nasl 1.10
  • 101968openSUSE-2017-834.nasl 3.8
  • 101969openSUSE-2017-835.nasl 3.5
  • 101970openSUSE-2017-840.nasl 3.5
  • 101971openSUSE-2017-841.nasl 3.5
  • 101972openSUSE-2017-844.nasl 3.5
  • 200389oraclelinux_ELSA-2024-3826.nasl 1.5
  • 200390oraclelinux_ELSA-2024-3827.nasl 1.5
  • 200721oraclelinux_ELSA-2024-3968.nasl 1.6
  • 205534oraclelinux_ELSA-2024-5294.nasl 1.5
  • 211557oraclelinux_ELSA-2024-9181.nasl 1.4
  • 201091redhat-RHSA-2024-0045.nasl 1.4
  • 200415redhat-RHSA-2024-3826.nasl 1.6
  • 200429redhat-RHSA-2024-3827.nasl 1.6
  • 200677redhat-RHSA-2024-3968.nasl 1.4
  • 205511redhat-RHSA-2024-5294.nasl 1.6
  • 210831redhat-RHSA-2024-9181.nasl 1.4
  • 200574rocky_linux_RLSA-2024-3826.nasl 1.3
  • 200563rocky_linux_RLSA-2024-3827.nasl 1.3
  • 201249rocky_linux_RLSA-2024-3968.nasl 1.2
  • 101940suse_SU-2017-1937-1.nasl 3.12
  • 101941suse_SU-2017-1938-1.nasl 3.8
  • 101942suse_SU-2017-1939-1.nasl 3.12
  • 101943suse_SU-2017-1941-1.nasl 3.12
  • 101944suse_SU-2017-1942-1.nasl 3.12
  • 101945suse_SU-2017-1943-1.nasl 3.12
  • 101946suse_SU-2017-1944-1.nasl 3.12
  • 101947suse_SU-2017-1945-1.nasl 3.12
  • 101948suse_SU-2017-1946-1.nasl 3.12
  • 101848EulerOS_SA-2017-1114.nasl 3.15
  • 101849EulerOS_SA-2017-1116.nasl 3.16
  • 101850EulerOS_SA-2017-1118.nasl 3.16
  • 101851EulerOS_SA-2017-1119.nasl 3.16
  • 101852EulerOS_SA-2017-1122.nasl 3.17
  • 101853EulerOS_SA-2017-1123.nasl 3.17
  • 101854EulerOS_SA-2017-1126.nasl 3.18
  • 101855EulerOS_SA-2017-1127.nasl 3.18
  • 101932Slackware_SSA_2017-205-01.nasl 3.5
  • 101822Virtuozzo_VZA-2017-065.nasl 3.12
  • 101933ala_ALAS-2017-858.nasl 3.6
  • 101934ala_ALAS-2017-859.nasl 3.4
  • 101810axis_devils_ivy.nasl 1.13
  • 101906centos_RHSA-2017-1789.nasl 3.17
  • 101907centos_RHSA-2017-1793.nasl 3.14
  • 101816cisco_webex_extension_1_0_12_chrome.nasl 1.6
  • 101817cisco_webex_extension_1_0_12_firefox.nasl 1.5
  • 101856debian_DLA-1033.nasl 3.9
  • 101908debian_DLA-1034.nasl 3.7
  • 101909debian_DLA-1035.nasl 3.11
  • 101935debian_DLA-1036.nasl 3.11
  • 101936debian_DLA-1037.nasl 3.8
  • 101937debian_DLA-1038.nasl 3.8
  • 101857debian_DSA-3915.nasl 3.10
  • 101910debian_DSA-3916.nasl 3.12
  • 101911debian_DSA-3917.nasl 3.9
  • 101847emc_rsa_am_8_2_sp1_p2.nasl 1.10
  • 101858f5_bigip_SOL45439210.nasl 3.6
  • 101912f5_bigip_SOL53192206.nasl 3.8
  • 101913f5_bigip_SOL78825687.nasl 3.6
  • 101859f5_bigip_SOL93532943.nasl 3.6
  • 101914fedora_2017-0446b53fd8.nasl 3.6
  • 101825fedora_2017-114e1abf9d.nasl 3.6
  • 101915fedora_2017-2afe501b36.nasl 3.6
  • 101861fedora_2017-3b70d0b976.nasl 3.6
  • 101916fedora_2017-3d5354d30f.nasl 3.6
  • 101862fedora_2017-3db2a34403.nasl 3.6
  • 101863fedora_2017-4932c9b886.nasl 3.6
  • 101864fedora_2017-5ade380ab2.nasl 3.6
  • 101865fedora_2017-5ce9d89b82.nasl 3.7
  • 101917fedora_2017-5d6a9e0c9c.nasl 3.6
  • 101866fedora_2017-61689edaf4.nasl 3.7
  • 101918fedora_2017-7c1621d2e8.nasl 3.6
  • 101919fedora_2017-98548b066b.nasl 3.9
  • 101920fedora_2017-98bed96d12.nasl 3.12
  • 101868fedora_2017-9b752904ed.nasl 3.6
  • 101871fedora_2017-d3d38a53f9.nasl 3.6
  • 101923fedora_2017-deb70b495e.nasl 3.9
  • 101873fedora_2017-efdd962fee.nasl 3.7
  • 101874fedora_2017-f6361db8fd.nasl 3.6
  • 101875fedora_2017-fba331bb86.nasl 3.6
  • 101826freebsd_pkg_08a2df486c6a11e79b012047478f2f70.nasl 3.7
  • 101876freebsd_pkg_92f4191a6d2511e793f7d43d7e971a1b.nasl 3.7
  • 101827freebsd_pkg_c7e8e9556c6111e79b012047478f2f70.nasl 3.3
  • 101828freebsd_pkg_cda2f3c26c8b11e7867fb499baebfeaf.nasl 3.11
  • 101829freebsd_pkg_e6ccaf8a6c6311e79b012047478f2f70.nasl 3.8
  • 101924gentoo_GLSA-201707-15.nasl 3.5
  • 101931macosx_Safari10_1_2.nasl 1.5
  • 101897macosx_wireshark_2_2_8.nasl 1.6
  • 101819mysql_5_5_57.nasl 1.14
  • 101820mysql_5_6_37.nasl 1.11
  • 101821mysql_5_7_19.nasl 1.11
  • 101811mysql_cluster_7_3_6.nasl 1.9
  • 101895mysql_enterprise_monitor_3_3_4_3247.nasl 1.7
  • 101830openSUSE-2017-828.nasl 3.5
  • 101837oracle_enterprise_manager_jul_2017_cpu.nasl 1.9
  • 101839oracle_jrockit_cpu_jul_2017.nasl 1.9
  • 101901oracle_primavera_unifier_cpu_jul_2017.nasl 1.9
  • 101815oracle_weblogic_server_cpu_jul_2017.nasl 1.15
  • 101878oraclelinux_ELSA-2017-1793.nasl 3.16
  • 101881redhat-RHSA-2017-1791.nasl 3.16
  • 101883redhat-RHSA-2017-1793.nasl 3.19
  • 101884sl_20170720_java_1_8_0_openjdk_on_SL6_x.nasl 3.11
  • 101925sl_20170721_graphite2_on_SL7_x.nasl 3.10
  • 101801solaris_jul2017_SRU11_3_0_0_0.nasl 3.12
  • 101802solaris_jul2017_SRU11_3_20_6_0.nasl 3.12
  • 101803solaris_jul2017_SRU11_3_21_5_0.nasl 3.12
  • 101804solaris_jul2017_SRU11_3_22_3_0.nasl 3.12
  • 101805solaris_jul2017_SRU11_3_2_4_0.nasl 3.12
  • 101806solaris_jul2017_SRU11_3_9_4_0.nasl 3.12
  • 101807suse_SU-2017-1893-1.nasl 3.13
  • 101808suse_SU-2017-1894-1.nasl 3.13
  • 101831suse_SU-2017-1898-1.nasl 3.10
  • 101832suse_SU-2017-1901-1.nasl 3.10
  • 101885suse_SU-2017-1905-1.nasl 3.12
  • 101886suse_SU-2017-1906-1.nasl 3.12
  • 101887suse_SU-2017-1909-1.nasl 3.12
  • 101888suse_SU-2017-1910-1.nasl 3.12
  • 101889suse_SU-2017-1912-1.nasl 3.12
  • 101890suse_SU-2017-1915-1.nasl 3.12
  • 101891suse_SU-2017-1916-1.nasl 3.9
  • 101926suse_SU-2017-1922-1.nasl 3.12
  • 101927suse_SU-2017-1924-1.nasl 3.12
  • 101833ubuntu_USN-3212-3.nasl 3.7
  • 101892ubuntu_USN-3357-1.nasl 3.14
  • 101893ubuntu_USN-3358-1.nasl 3.10
  • 101894ubuntu_USN-3359-1.nasl 3.9
  • 101818virtualbox_5_1_24.nasl 1.11
  • 101838websphere_mq_swg22003851.nasl 1.11
  • 101898wireshark_2_2_8.nasl 1.6
  • 269018unity_linux_UTSA-2025-986436.nasl 1.3
  • 268841unity_linux_UTSA-2025-986639.nasl 1.3
  • 268509unity_linux_UTSA-2025-987175.nasl 1.3
  • 272915unity_linux_UTSA-2025-988657.nasl 1.2
  • 240793suse_SU-2025-01983-1.nasl 1.3
  • 241036suse_SU-2025-02173-1.nasl 1.3
  • 241966suse_SU-2025-02262-1.nasl 1.3
  • 271946freebsd_pkg_2cd61f76b41b11f0bf21b42e991fc52e.nasl 1.3
  • 277370rocky_linux_RLSA-2023-2757.nasl 1.5
  • 276997rocky_linux_RLSA-2025-16861.nasl 1.5
  • 249722unpatched_CVE_2022_3640.nasl 1.6
  • 265274unpatched_CVE_2022_50341.nasl 1.9
  • 265527unpatched_CVE_2022_50408.nasl 1.8
  • 265300unpatched_CVE_2023_53305.nasl 1.9
  • 265633unpatched_CVE_2023_53365.nasl 1.8
  • 266105unpatched_CVE_2025_10922.nasl 1.5
  • 271997unpatched_CVE_2025_10934.nasl 1.9
  • 248719unpatched_CVE_2025_38032.nasl 1.6
  • 243856unpatched_CVE_2025_38045.nasl 1.8
  • 260511unpatched_CVE_2025_38058.nasl 1.12
  • 271532unpatched_CVE_2025_39982.nasl 1.4
  • 271908unpatched_CVE_2025_40047.nasl 1.8
  • 243330unpatched_CVE_2025_38007.nasl 1.10
  • 261649unpatched_CVE_2025_38737.nasl 1.12
  • 271545unpatched_CVE_2025_39979.nasl 1.4
  • 271563unpatched_CVE_2025_39981.nasl 1.5
  • 271547unpatched_CVE_2025_39983.nasl 1.4
  • 277639unpatched_CVE_2022_50583.nasl 1.3
  • 277770unpatched_CVE_2022_50614.nasl 1.3
  • 277638unpatched_CVE_2022_50616.nasl 1.3
  • 277784unpatched_CVE_2022_50617.nasl 1.3
  • 277781unpatched_CVE_2022_50618.nasl 1.2
  • 277780unpatched_CVE_2022_50621.nasl 1.3
  • 277739unpatched_CVE_2022_50622.nasl 1.3
  • 277774unpatched_CVE_2022_50625.nasl 1.3
  • 277776unpatched_CVE_2022_50626.nasl 1.3
  • 277630unpatched_CVE_2022_50627.nasl 1.4
  • 277773unpatched_CVE_2022_50628.nasl 1.3
  • 277645unpatched_CVE_2023_53742.nasl 1.2
  • 277782unpatched_CVE_2023_53743.nasl 1.2
  • 277787unpatched_CVE_2023_53747.nasl 1.2
  • 277715unpatched_CVE_2023_53748.nasl 1.2
  • 277706unpatched_CVE_2023_53751.nasl 1.2
  • 277785unpatched_CVE_2023_53752.nasl 1.2
  • 277669unpatched_CVE_2023_53753.nasl 1.3
  • 277771unpatched_CVE_2023_53754.nasl 1.2
  • 277786unpatched_CVE_2023_53759.nasl 1.2
  • 277779unpatched_CVE_2023_53760.nasl 1.2
  • 277778unpatched_CVE_2023_53761.nasl 1.2
  • 277724unpatched_CVE_2023_53762.nasl 1.2
  • 277642unpatched_CVE_2023_53764.nasl 1.2
  • 277646unpatched_CVE_2023_53765.nasl 1.3
  • 277662unpatched_CVE_2023_53767.nasl 1.3
  • 277775unpatched_CVE_2023_53769.nasl 1.2
  • 277695unpatched_CVE_2025_12183.nasl 1.3
  • 276745unpatched_CVE_2025_13502.nasl 1.6
  • 277730unpatched_CVE_2025_13654.nasl 1.2
  • 277372unpatched_CVE_2025_13947.nasl 1.6
  • 277594unpatched_CVE_2025_14104.nasl 1.4
  • 277428unpatched_CVE_2025_39665.nasl 1.3
  • 277777unpatched_CVE_2025_40267.nasl 1.2
  • 277710unpatched_CVE_2025_40268.nasl 1.3
  • 277712unpatched_CVE_2025_40269.nasl 1.3
  • 277698unpatched_CVE_2025_40271.nasl 1.2
  • 277661unpatched_CVE_2025_40272.nasl 1.3
  • 277694unpatched_CVE_2025_40273.nasl 1.3
  • 277633unpatched_CVE_2025_40274.nasl 1.2
  • 277702unpatched_CVE_2025_40275.nasl 1.3
  • 277699unpatched_CVE_2025_40276.nasl 1.2
  • 277680unpatched_CVE_2025_40277.nasl 1.3
  • 277696unpatched_CVE_2025_40278.nasl 1.2
  • 277701unpatched_CVE_2025_40279.nasl 1.2
  • 277686unpatched_CVE_2025_40280.nasl 1.3
  • 277727unpatched_CVE_2025_40281.nasl 1.3
  • 277664unpatched_CVE_2025_40282.nasl 1.2
  • 277679unpatched_CVE_2025_40283.nasl 1.3
  • 277634unpatched_CVE_2025_40285.nasl 1.2
  • 277667unpatched_CVE_2025_40286.nasl 1.2
  • 277635unpatched_CVE_2025_40287.nasl 1.3
  • 277677unpatched_CVE_2025_40288.nasl 1.2
  • 277637unpatched_CVE_2025_40289.nasl 1.2
  • 277684unpatched_CVE_2025_40290.nasl 1.2
  • 277740unpatched_CVE_2025_40291.nasl 1.2
  • 277631unpatched_CVE_2025_40292.nasl 1.3
  • 277641unpatched_CVE_2025_40293.nasl 1.3
  • 277725unpatched_CVE_2025_40294.nasl 1.3
  • 277703unpatched_CVE_2025_40297.nasl 1.3
  • 277668unpatched_CVE_2025_40301.nasl 1.3
  • 277678unpatched_CVE_2025_40302.nasl 1.3
  • 277660unpatched_CVE_2025_40303.nasl 1.3
  • 277640unpatched_CVE_2025_40304.nasl 1.3
  • 277705unpatched_CVE_2025_40305.nasl 1.2
  • 277681unpatched_CVE_2025_40306.nasl 1.2
  • 277729unpatched_CVE_2025_40307.nasl 1.2
  • 277717unpatched_CVE_2025_40308.nasl 1.3
  • 277665unpatched_CVE_2025_40309.nasl 1.2
  • 277707unpatched_CVE_2025_40310.nasl 1.2
  • 277688unpatched_CVE_2025_40311.nasl 1.2
  • 277708unpatched_CVE_2025_40312.nasl 1.2
  • 277713unpatched_CVE_2025_40313.nasl 1.2
  • 277682unpatched_CVE_2025_40314.nasl 1.2
  • 277728unpatched_CVE_2025_40315.nasl 1.2
  • 277700unpatched_CVE_2025_40316.nasl 1.2
  • 277672unpatched_CVE_2025_40317.nasl 1.2
  • 277714unpatched_CVE_2025_40318.nasl 1.3
  • 277689unpatched_CVE_2025_40319.nasl 1.2
  • 277718unpatched_CVE_2025_40320.nasl 1.3
  • 277722unpatched_CVE_2025_40321.nasl 1.3
  • 277658unpatched_CVE_2025_40322.nasl 1.3
  • 277674unpatched_CVE_2025_40323.nasl 1.3
  • 277726unpatched_CVE_2025_40324.nasl 1.3
  • 277443unpatched_CVE_2025_41066.nasl 1.2
  • 276582unpatched_CVE_2025_43421.nasl 1.5
  • 276564unpatched_CVE_2025_43425.nasl 1.5
  • 276561unpatched_CVE_2025_43427.nasl 1.5
  • 276579unpatched_CVE_2025_43429.nasl 1.5
  • 276557unpatched_CVE_2025_43430.nasl 1.5
  • 276558unpatched_CVE_2025_43431.nasl 1.5
  • 276568unpatched_CVE_2025_43432.nasl 1.5
  • 276574unpatched_CVE_2025_43434.nasl 1.5
  • 276571unpatched_CVE_2025_43440.nasl 1.5
  • 276583unpatched_CVE_2025_43443.nasl 1.5
  • 277741unpatched_CVE_2025_59029.nasl 1.3
  • 277742unpatched_CVE_2025_59030.nasl 1.2
  • 277783unpatched_CVE_2025_59391.nasl 1.2
  • 277772unpatched_CVE_2025_62408.nasl 1.2
  • 276970unpatched_CVE_2025_66034.nasl 1.3
  • 277489unpatched_CVE_2025_66287.nasl 1.5
  • 277411unpatched_CVE_2025_66293.nasl 1.9
  • 277666unpatched_CVE_2025_66418.nasl 1.2
  • 277697unpatched_CVE_2025_66471.nasl 1.2
  • 277719unpatched_CVE_2025_66549.nasl 1.2
  • 277643unpatched_CVE_2025_66566.nasl 1.2
  • 277659unpatched_CVE_2025_66570.nasl 1.2
  • 277711unpatched_CVE_2025_66577.nasl 1.2
  • 277709unpatched_CVE_2025_6966.nasl 1.2
  • 235910al2023_ALAS2023-2025-966.nasl 1.4
  • 237666al2023_ALAS2023-2025-976.nasl 1.4
  • 237481al2_ALAS-2025-2858.nasl 1.4
  • 237509al2_ALASFIREFOX-2025-038.nasl 1.4
  • 277000rocky_linux_RLSA-2025-19572.nasl 1.5
  • 266263newstart_cgsl_NS-SA-2025-0234_audit.nasl 1.2
  • 266261newstart_cgsl_NS-SA-2025-0236_dbus.nasl 1.2
  • 265541unpatched_CVE_2022_50386.nasl 1.8
  • 246808unpatched_CVE_2025_38005.nasl 1.12
  • 244958unpatched_CVE_2025_38073.nasl 1.14
  • 261554unpatched_CVE_2025_38718.nasl 1.11
  • 269258unpatched_CVE_2025_39925.nasl 1.6
  • 271916unpatched_CVE_2025_40058.nasl 1.9
  • 275355unpatched_CVE_2025_40185.nasl 1.7
  • 277433rocky_linux_RLSA-2023-5869.nasl 1.4
  • 241175ubuntu_USN-7607-1.nasl 1.2
  • 244192unpatched_CVE_2025_4476.nasl 1.6
  • 275847unpatched_CVE_2025_47914.nasl 1.3
  • 245009unpatched_CVE_2025_4945.nasl 1.11
  • 249995unpatched_CVE_2025_4948.nasl 1.5
  • 246034unpatched_CVE_2025_4969.nasl 1.7
  • 275846unpatched_CVE_2025_58181.nasl 1.3
  • 276979unpatched_CVE_2025_66035.nasl 1.4
  • 277591unpatched_CVE_2025_66412.nasl 1.2
  • 277731rocky_linux_RLSA-2023-5837.nasl 1.2
  • 242073winrar_7_12_Beta_1.nasl 1.2
  • 229733unpatched_CVE_2022_21136.nasl 1.5
  • 229658unpatched_CVE_2022_21151.nasl 1.5
  • 224376unpatched_CVE_2022_0005.nasl 1.5
  • 229686unpatched_CVE_2022_21166.nasl 1.10
  • 271621unpatched_CVE_2023_53708.nasl 1.3
  • 271603unpatched_CVE_2023_53711.nasl 1.3
  • 227602unpatched_CVE_2024_12087.nasl 1.3
  • 266096unpatched_CVE_2025_10920.nasl 1.5
  • 266109unpatched_CVE_2025_10923.nasl 1.5
  • 266098unpatched_CVE_2025_10924.nasl 1.5
  • 266108unpatched_CVE_2025_10925.nasl 1.5
  • 275227unpatched_CVE_2025_59088.nasl 1.4
  • 275232unpatched_CVE_2025_59089.nasl 1.4
  • 276968unpatched_CVE_2025_66030.nasl 1.2
  • 274523f5_bigip_SOL000157317.nasl 1.2
  • 274525f5_bigip_SOL000157334.nasl 1.2
  • 101789Slackware_SSA_2017-199-01.nasl 3.5
  • 101790Slackware_SSA_2017-199-02.nasl 3.4
  • 180566al2_ALASKERNEL-5_10-2023-039.nasl 1.34
  • 101787apache_2_2_34.nasl 1.13
  • 101774debian_DLA-1028.nasl 3.12
  • 101775debian_DLA-1029.nasl 3.8
  • 101791debian_DLA-1030.nasl 3.8
  • 101792debian_DLA-1031.nasl 3.11
  • 214388debian_DLA-4020.nasl 1.3
  • 101793debian_DSA-3913.nasl 3.13
  • 101794debian_DSA-3914.nasl 3.10
  • 214390debian_DSA-5846.nasl 1.3
  • 101795fedora_2017-1ca18683e4.nasl 3.6
  • 101776fedora_2017-447e926933.nasl 3.6
  • 101796fedora_2017-7eaec3353d.nasl 3.9
  • 101777fedora_2017-9dd1004ad8.nasl 3.6
  • 101778fedora_2017-9ded7c5670.nasl 3.10
  • 101696fedora_2017-a6f5c8fbf3.nasl 3.6
  • 101697fedora_2017-a7161eb173.nasl 3.7
  • 101698fedora_2017-a7373b6432.nasl 3.5
  • 101779fedora_2017-a7a488d8d0.nasl 3.10
  • 101699fedora_2017-a861eb07ee.nasl 3.5
  • 101700fedora_2017-a8add6c46c.nasl 3.6
  • 101701fedora_2017-ab43d1d240.nasl 3.5
  • 101702fedora_2017-b17d54561b.nasl 3.6
  • 101706fedora_2017-b6959bc910.nasl 3.8
  • 101707fedora_2017-b7234d284e.nasl 3.6
  • 101708fedora_2017-b8358cda24.nasl 3.6
  • 101797fedora_2017-b8bb4b86e2.nasl 3.6
  • 101710fedora_2017-b9b66117bb.nasl 3.6
  • 101714fedora_2017-bce18ed3f2.nasl 3.6
  • 101715fedora_2017-c11d7ef69a.nasl 3.8
  • 101716fedora_2017-c5b2c9a435.nasl 3.8
  • 101717fedora_2017-c729c6123c.nasl 3.11
  • 101718fedora_2017-c76259ddea.nasl 3.6
  • 101719fedora_2017-cbed8f4169.nasl 3.6
  • 101720fedora_2017-ccdf272e60.nasl 3.7
  • 101721fedora_2017-cd57608211.nasl 3.6
  • 101780fedora_2017-cdead07e99.nasl 3.9
  • 101723fedora_2017-d3ed702fe4.nasl 3.9
  • 101725fedora_2017-d5cf1a55ce.nasl 3.6
  • 101726fedora_2017-d5dbc23747.nasl 3.7
  • 101727fedora_2017-d5ef38bf2c.nasl 3.7
  • 101729fedora_2017-d76189b06d.nasl 3.6
  • 101730fedora_2017-d80262b43f.nasl 3.6
  • 101731fedora_2017-d80ab96e61.nasl 3.8
  • 101732fedora_2017-d8173aacff.nasl 3.5
  • 101733fedora_2017-d95dacdfbf.nasl 3.6
  • 101735fedora_2017-dd51077c87.nasl 3.7
  • 101737fedora_2017-e396614cd0.nasl 3.6
  • 101738fedora_2017-e4c6ab648b.nasl 3.6
  • 101739fedora_2017-e6deec5bd0.nasl 3.6
  • 101740fedora_2017-e83c26a8c9.nasl 3.9
  • 101741fedora_2017-e8586a44c9.nasl 3.6
  • 101742fedora_2017-e8b639c286.nasl 3.7
  • 101781fedora_2017-e8bdc4ede0.nasl 3.7
  • 101743fedora_2017-e9936d561b.nasl 3.6
  • 101745fedora_2017-ee01a2ced6.nasl 3.6
  • 101746fedora_2017-f0d48eabe6.nasl 3.6
  • 101782fedora_2017-f2f29441f9.nasl 3.7
  • 101747fedora_2017-f7849e04f4.nasl 3.7
  • 101748fedora_2017-f8a114cd09.nasl 3.8
  • 101783fedora_2017-f8e32f160e.nasl 3.6
  • 101749fedora_2017-f986009363.nasl 3.6
  • 101750fedora_2017-f997e46fa7.nasl 3.6
  • 101751fedora_2017-f9f909a7b7.nasl 3.6
  • 101752fedora_2017-fb9ed95cf3.nasl 3.8
  • 101753fedora_2017-fc634e7ee7.nasl 3.6
  • 101754fedora_2017-fda9cb3a3a.nasl 1.6
  • 101756fedora_2017-ffc47d48ec.nasl 1.6
  • 101784freebsd_pkg_dc3c66e86a1811e793af005056925db4.nasl 3.5
  • 214314libreoffice_24_8_4.nasl 1.6
  • 101771macosx_thunderbird_52_2.nasl 1.8
  • 101758openSUSE-2017-822.nasl 1.7
  • 101785openSUSE-2017-823.nasl 3.5
  • 101759openSUSE-2017-824.nasl 1.5
  • 101760openSUSE-2017-825.nasl 1.6
  • 180014qnap_qts_quts_hero_QSA-23-09.nasl 1.4
  • 101786redhat-RHSA-2017-1759.nasl 3.16
  • 101799redhat-RHSA-2017-1766.nasl 3.13
  • 101800sl_20170718_freeradius_on_SL6_x.nasl 3.9
  • 101762suse_SU-2017-1853-1.nasl 1.10
  • 101763suse_SU-2017-1859-1.nasl 1.11
  • 101764suse_SU-2017-1860-1.nasl 1.11
  • 101765suse_SU-2017-1861-1.nasl 1.11
  • 101766suse_SU-2017-1862-1.nasl 1.9
  • 101767suse_SU-2017-1868-1.nasl 1.10
  • 101768suse_SU-2017-1886-1.nasl 1.10
  • 501118tenable_ot_siemens_CVE-2022-29874.nasl 1.7
  • 501126tenable_ot_siemens_CVE-2022-29876.nasl 1.9
  • 501117tenable_ot_siemens_CVE-2022-29880.nasl 1.9
  • 214671ubuntu_USN-7228-1.nasl 1.3
  • 101565fedora_2017-07c8f3ea2b.nasl 3.5
  • 101566fedora_2017-086d989cce.nasl 3.6
  • 101567fedora_2017-0898c704a1.nasl 3.7
  • 101568fedora_2017-09dd8907da.nasl 3.7
  • 101569fedora_2017-09f65e5e00.nasl 3.6
  • 101570fedora_2017-0be0f172f8.nasl 3.6
  • 101571fedora_2017-0c4f5fb08e.nasl 3.6
  • 101572fedora_2017-0d5817efc0.nasl 3.8
  • 101573fedora_2017-0e64c4c186.nasl 3.6
  • 101575fedora_2017-0f75ee2f38.nasl 3.9
  • 101576fedora_2017-11edc0d6c3.nasl 3.6
  • 101577fedora_2017-156d12fa2f.nasl 3.6
  • 101578fedora_2017-18601ad5d2.nasl 3.9
  • 101579fedora_2017-188135cba8.nasl 3.6
  • 101580fedora_2017-198ca8ba07.nasl 3.5
  • 101581fedora_2017-1be1218e7f.nasl 3.5
  • 101582fedora_2017-1d305fa070.nasl 3.5
  • 101583fedora_2017-1e34da27f3.nasl 3.10
  • 101584fedora_2017-1f3ee3bea6.nasl 3.6
  • 101586fedora_2017-1fe6f25af9.nasl 3.6
  • 101587fedora_2017-1fedb9890c.nasl 3.6
  • 101588fedora_2017-20d54b2782.nasl 3.9
  • 101589fedora_2017-22107b1986.nasl 3.6
  • 101590fedora_2017-23535a31f8.nasl 3.6
  • 101592fedora_2017-28387b61fd.nasl 3.6
  • 101597fedora_2017-2d0066d567.nasl 3.6
  • 101599fedora_2017-2e94c7b518.nasl 3.6
  • 101601fedora_2017-2f30e218e7.nasl 3.6
  • 101603fedora_2017-30f678e62a.nasl 3.8
  • 101604fedora_2017-313712a583.nasl 3.6
  • 101605fedora_2017-3229e88ea3.nasl 3.6
  • 101606fedora_2017-3456ba4c93.nasl 3.7
  • 101607fedora_2017-357f9df699.nasl 3.6
  • 101608fedora_2017-35e59a5ffb.nasl 3.5
  • 101609fedora_2017-36cba32910.nasl 3.7
  • 101610fedora_2017-36eb9502b0.nasl 3.6
  • 101612fedora_2017-38c3781b89.nasl 3.5
  • 101616fedora_2017-3eec07cb06.nasl 3.6
  • 101618fedora_2017-3fcc0d9152.nasl 3.6
  • 101619fedora_2017-42e41e9d25.nasl 3.6
  • 101620fedora_2017-43613b15ff.nasl 3.6
  • 101622fedora_2017-487051ac16.nasl 3.6
  • 101623fedora_2017-49c0ac5ce7.nasl 3.9
  • 101624fedora_2017-49f828d4b1.nasl 3.8
  • 101627fedora_2017-4c3c543d2e.nasl 3.6
  • 101628fedora_2017-4d03055306.nasl 3.6
  • 101629fedora_2017-4e2312892e.nasl 3.6
  • 101630fedora_2017-4e981a51e6.nasl 3.6
  • 101632fedora_2017-50f7508468.nasl 3.6
  • 101633fedora_2017-5112220e59.nasl 3.9
  • 101634fedora_2017-5115baf0e6.nasl 3.6
  • 101635fedora_2017-57e8f5ec61.nasl 3.7
  • 101636fedora_2017-59f85fef2c.nasl 3.7
  • 101637fedora_2017-5a01498b4b.nasl 3.6
  • 101638fedora_2017-5c6a9b07a3.nasl 3.9
  • 101639fedora_2017-5c8a4ebccd.nasl 3.6
  • 101641fedora_2017-5f15bf15cf.nasl 3.8
  • 101642fedora_2017-60775d65bb.nasl 3.6
  • 101644fedora_2017-6125002d79.nasl 3.5
  • 101645fedora_2017-628b627eac.nasl 3.6
  • 101646fedora_2017-63fbea2273.nasl 3.6
  • 101647fedora_2017-64f47504e4.nasl 3.6
  • 101648fedora_2017-671e8c760f.nasl 3.6
  • 101649fedora_2017-6874606e19.nasl 3.9
  • 101650fedora_2017-68bd2a916e.nasl 3.6
  • 101651fedora_2017-69fdb38f3e.nasl 3.7
  • 101653fedora_2017-6dc3fd198d.nasl 3.7
  • 101654fedora_2017-718154e0f2.nasl 3.6
  • 101655fedora_2017-71b9a2ef5f.nasl 3.6
  • 101656fedora_2017-7263e7d321.nasl 3.6
  • 101658fedora_2017-772bf90b03.nasl 3.6
  • 101659fedora_2017-77ca39d254.nasl 3.6
  • 101660fedora_2017-7936341c80.nasl 3.6
  • 101661fedora_2017-794c18b62d.nasl 3.8
  • 101662fedora_2017-7a5f625013.nasl 3.6
  • 101663fedora_2017-7ab0179693.nasl 3.6
  • 101664fedora_2017-7ac378e011.nasl 3.6
  • 101665fedora_2017-7ea0e02914.nasl 3.6
  • 101666fedora_2017-7ee5c17024.nasl 3.6
  • 101668fedora_2017-811133dc2c.nasl 3.7
  • 101669fedora_2017-8150618774.nasl 3.6
  • 101670fedora_2017-81976b6a91.nasl 3.10
  • 101671fedora_2017-822d460ae2.nasl 3.6
  • 101673fedora_2017-8306577cc7.nasl 3.5
  • 101675fedora_2017-863f86e7a9.nasl 3.6
  • 101677fedora_2017-87f1f8c798.nasl 3.8
  • 101679fedora_2017-89d98779ec.nasl 3.7
  • 101680fedora_2017-8b250ebe97.nasl 3.10
  • 101684fedora_2017-956e27bdd6.nasl 3.6
  • 101685fedora_2017-961cd53028.nasl 3.6
  • 101686fedora_2017-988ee3e365.nasl 3.6
  • 101687fedora_2017-9b50e28441.nasl 3.7
  • 101688fedora_2017-9b932ec622.nasl 3.6
  • 101689fedora_2017-9e83b902f9.nasl 3.7
  • 101690fedora_2017-a19b28f8ce.nasl 3.6
  • 101691fedora_2017-a2a4f8d8a1.nasl 3.6
  • 101692fedora_2017-a354efc764.nasl 3.6
  • 101693fedora_2017-a45fb81029.nasl 3.9
  • 101694fedora_2017-a50319c820.nasl 3.6
  • 101695fedora_2017-a606d224a5.nasl 3.10
new
  • 504823tenable_ot_qnap_CVE-2025-30270.nasl 1.1
  • 504821tenable_ot_qnap_CVE-2025-30271.nasl 1.1
  • 504822tenable_ot_qnap_CVE-2025-33032.nasl 1.1
  • 504819tenable_ot_qnap_CVE-2025-30267.nasl 1.1
  • 504817tenable_ot_qnap_CVE-2025-30268.nasl 1.1
  • 504820tenable_ot_qnap_CVE-2025-30272.nasl 1.1
  • 504818tenable_ot_qnap_CVE-2025-30274.nasl 1.1
  • 504824tenable_ot_qnap_CVE-2025-30273.nasl 1.1
  • 504825tenable_ot_qnap_CVE-2025-29882.nasl 1.1
  • 504826tenable_ot_qnap_CVE-2025-30265.nasl 1.1
  • 504827tenable_ot_qnap_CVE-2025-30264.nasl 1.1
  • 277820progress_telerik_document_processing_libraries_win_installed.nbin 1.1
  • 152357unmanaged_software_windows.nbin 1.213
  • 277933debian_DLA-4377.nasl 1.1
  • 277790websphere_7254078.nasl 1.1
  • 277814al2023_ALAS2023-2025-1287.nasl 1.1
  • 277816al2023_ALAS2023-2025-1288.nasl 1.1
  • 277813al2023_ALAS2023-2025-1291.nasl 1.1
  • 277817al2023_ALAS2023-2025-1292.nasl 1.1
  • 277794al2023_ALAS2023-2025-1293.nasl 1.1
  • 277791al2023_ALAS2023-2025-1294.nasl 1.1
  • 277799al2023_ALAS2023-2025-1295.nasl 1.1
  • 277793al2023_ALAS2023-2025-1296.nasl 1.1
  • 277795al2023_ALAS2023-2025-1297.nasl 1.1
  • 277804al2023_ALAS2023-2025-1298.nasl 1.1
  • 277815al2023_ALAS2023-2025-1299.nasl 1.1
  • 277797al2023_ALAS2023-2025-1300.nasl 1.1
  • 277798al2023_ALAS2023-2025-1301.nasl 1.1
  • 277819al2023_ALAS2023-2025-1302.nasl 1.1
  • 277807al2023_ALAS2023-2025-1303.nasl 1.1
  • 277805al2023_ALAS2023-2025-1304.nasl 1.1
  • 277818al2023_ALAS2023-2025-1305.nasl 1.1
  • 277802al2023_ALAS2023-2025-1306.nasl 1.1
  • 277806al2023_ALAS2023-2025-1307.nasl 1.1
  • 277792al2023_ALAS2023-2025-1308.nasl 1.1
  • 277809al2023_ALAS2023-2025-1309.nasl 1.1
  • 277796al2023_ALAS2023-2025-1310.nasl 1.1
  • 277803al2023_ALAS2023-2025-1311.nasl 1.1
  • 277812al2023_ALAS2023-2025-1312.nasl 1.1
  • 277800al2023_ALAS2023-2025-1313.nasl 1.1
  • 277801al2023_ALAS2023-2025-1314.nasl 1.1
  • 277811al2023_ALAS2023-2025-1315.nasl 1.1
  • 277808al2023_ALAS2023-2025-1316.nasl 1.1
  • 277810al2023_ALAS2023-2025-1317.nasl 1.1
  • 277821oraclelinux_ELSA-2025-22854.nasl 1.1
  • 277828redhat-RHSA-2025-22854.nasl 1.1
  • 277829redhat-RHSA-2025-22871.nasl 1.2
  • 277827redhat-RHSA-2025-22899.nasl 1.1
  • 277823unity_linux_UTSA-2025-991098.nasl 1.1
  • 277824unity_linux_UTSA-2025-991099.nasl 1.1
  • 277822unity_linux_UTSA-2025-991101.nasl 1.1
  • 277825unity_linux_UTSA-2025-991103.nasl 1.1
  • 277826unity_linux_UTSA-2025-991107.nasl 1.1
  • 277841ubuntu_USN-7914-1.nasl 1.1
  • 277833unpatched_CVE_2023_53834.nasl 1.1
  • 277839unpatched_CVE_2023_53846.nasl 1.1
  • 277834unpatched_CVE_2023_53851.nasl 1.1
  • 277837unpatched_CVE_2023_53856.nasl 1.1
  • 277831unpatched_CVE_2023_53857.nasl 1.2
  • 277830unpatched_CVE_2023_53866.nasl 1.2
  • 277835unpatched_CVE_2025_40331.nasl 1.2
  • 277838unpatched_CVE_2025_40333.nasl 1.1
  • 277832unpatched_CVE_2025_40338.nasl 1.2
  • 277840unpatched_CVE_2025_40339.nasl 1.1
  • 277836unpatched_CVE_2025_40343.nasl 1.2
  • 277842alma_linux_ALSA-2025-22790.nasl 1.1
  • 277844unpatched_CVE_2022_50666.nasl 1.2
  • 277845unpatched_CVE_2023_53823.nasl 1.2
  • 277850unpatched_CVE_2023_53850.nasl 1.2
  • 277849unpatched_CVE_2025_40329.nasl 1.2
  • 277846unpatched_CVE_2025_40332.nasl 1.1
  • 277851unpatched_CVE_2025_40335.nasl 1.1
  • 277853unpatched_CVE_2025_40336.nasl 1.2
  • 277847unpatched_CVE_2025_40337.nasl 1.1
  • 277848unpatched_CVE_2025_40340.nasl 1.2
  • 277843unpatched_CVE_2025_40342.nasl 1.2
  • 277852unpatched_CVE_2025_40344.nasl 1.2
  • 277856fedora_2025-9d0f04f316.nasl 1.1
  • 277855fedora_2025-ed228a4b71.nasl 1.1
  • 277854fedora_2025-f54c75f2f9.nasl 1.1
  • 277858redhat-RHSA-2025-22802.nasl 1.1
  • 277859redhat-RHSA-2025-22842.nasl 1.1
  • 277860redhat-RHSA-2025-22865.nasl 1.1
  • 277857redhat-RHSA-2025-22869.nasl 1.1
  • 277861unity_linux_UTSA-2025-991102.nasl 1.1
  • 277862unity_linux_UTSA-2025-991106.nasl 1.1
  • 277864unity_linux_UTSA-2025-991041.nasl 1.1
  • 277868unity_linux_UTSA-2025-991046.nasl 1.1
  • 277867unity_linux_UTSA-2025-991053.nasl 1.1
  • 277872unity_linux_UTSA-2025-991060.nasl 1.1
  • 277869unity_linux_UTSA-2025-991068.nasl 1.1
  • 277865unity_linux_UTSA-2025-991091.nasl 1.1
  • 277866unity_linux_UTSA-2025-991092.nasl 1.1
  • 277863unity_linux_UTSA-2025-991093.nasl 1.1
  • 277870unity_linux_UTSA-2025-991094.nasl 1.1
  • 277871unity_linux_UTSA-2025-991095.nasl 1.1
  • 277894unpatched_CVE_2022_50615.nasl 1.2
  • 277921unpatched_CVE_2022_50619.nasl 1.2
  • 277917unpatched_CVE_2022_50620.nasl 1.1
  • 277902unpatched_CVE_2022_50623.nasl 1.2
  • 277908unpatched_CVE_2022_50624.nasl 1.2
  • 277918unpatched_CVE_2022_50629.nasl 1.2
  • 277909unpatched_CVE_2022_50630.nasl 1.2
  • 277898unpatched_CVE_2022_50634.nasl 1.1
  • 277900unpatched_CVE_2022_50635.nasl 1.2
  • 277910unpatched_CVE_2022_50642.nasl 1.2
  • 277901unpatched_CVE_2023_53744.nasl 1.1
  • 277913unpatched_CVE_2023_53745.nasl 1.1
  • 277889unpatched_CVE_2023_53746.nasl 1.1
  • 277890unpatched_CVE_2023_53749.nasl 1.1
  • 277911unpatched_CVE_2023_53750.nasl 1.1
  • 277915unpatched_CVE_2023_53755.nasl 1.1
  • 277887unpatched_CVE_2023_53756.nasl 1.1
  • 277893unpatched_CVE_2023_53757.nasl 1.1
  • 277920unpatched_CVE_2023_53758.nasl 1.1
  • 277897unpatched_CVE_2023_53763.nasl 1.1
  • 277903unpatched_CVE_2023_53766.nasl 1.1
  • 277895unpatched_CVE_2023_53768.nasl 1.1
  • 277906unpatched_CVE_2023_53780.nasl 1.1
  • 277916unpatched_CVE_2023_53781.nasl 1.1
  • 277888unpatched_CVE_2023_53785.nasl 1.1
  • 277896unpatched_CVE_2023_53789.nasl 1.1
  • 277904unpatched_CVE_2023_53794.nasl 1.1
  • 277892unpatched_CVE_2023_53801.nasl 1.1
  • 277912unpatched_CVE_2023_53806.nasl 1.1
  • 277905unpatched_CVE_2023_53816.nasl 1.1
  • 277907unpatched_CVE_2025_13204.nasl 1.1
  • 277899unpatched_CVE_2025_40270.nasl 1.1
  • 277891unpatched_CVE_2025_40295.nasl 1.1
  • 277919unpatched_CVE_2025_40296.nasl 1.1
  • 277914unpatched_CVE_2025_40298.nasl 1.1
  • 277886unpatched_CVE_2025_40299.nasl 1.1
  • 277985smb_nt_ms25_dec_office.nasl 1.1
  • 277884rocky_linux_RLSA-2025-22789.nasl 1.1
  • 277883unity_linux_UTSA-2025-991100.nasl 1.1
  • 277882unity_linux_UTSA-2025-991104.nasl 1.1
  • 277881unity_linux_UTSA-2025-991105.nasl 1.1
  • 277874unpatched_CVE_2023_53822.nasl 1.2
  • 277877unpatched_CVE_2023_53829.nasl 1.1
  • 277875unpatched_CVE_2023_53840.nasl 1.2
  • 277879unpatched_CVE_2023_53849.nasl 1.1
  • 277873unpatched_CVE_2023_53859.nasl 1.2
  • 277878unpatched_CVE_2025_40328.nasl 1.2
  • 277876unpatched_CVE_2025_40334.nasl 1.1
  • 277880unpatched_CVE_2025_40341.nasl 1.2
  • 277885rocky_linux_RLSA-2025-22790.nasl 1.1
  • 277999smb_nt_ms25_dec_excel.nasl 1.1
  • 277989smb_nt_ms25_dec_word.nasl 1.1
  • 277923alma_linux_ALSA-2025-22405.nasl 1.1
  • 277925alma_linux_ALSA-2025-22789.nasl 1.1
  • 277924alma_linux_ALSA-2025-22800.nasl 1.1
  • 277922alma_linux_ALSA-2025-22801.nasl 1.1
  • 277926redhat-RHSA-2025-22866.nasl 1.1
  • 277928redhat-RHSA-2025-22882.nasl 1.1
  • 277929redhat-RHSA-2025-22883.nasl 1.1
  • 277927redhat-RHSA-2025-22910.nasl 1.1
  • 277931PhotonOS_PHSA-2025-4_0-0923_linux.nasl 1.1
  • 277930PhotonOS_PHSA-2025-5_0-0705_linux.nasl 1.1
  • 277945debian_DLA-4398.nasl 1.1
  • 277944debian_DSA-6074.nasl 1.1
  • 277992smb_nt_ms25_dec_office_web.nasl 1.1
  • 277934redhat-RHSA-2025-22914.nasl 1.1
  • 277935redhat-RHSA-2025-22925.nasl 1.1
  • 277932fortigate_FG-IR-24-268.nasl 1.1
  • 277941fortianalyzer_FG-IR-24-133.nasl 1.1
  • 277940fortigate_FG-IR-24-133.nasl 1.1
  • 277942fortimanager_FG-IR-24-133.nasl 1.1
  • 277991smb_nt_ms25_dec_office_sharepoint_2016.nasl 1.1
  • 277993smb_nt_ms25_dec_office_sharepoint_2019.nasl 1.1
  • 277998smb_nt_ms25_dec_office_sharepoint_subscr.nasl 1.1
  • 277943fortigate_FG-IR-25-411.nasl 1.1
  • 277938adobe_acrobat_apsb25-119.nasl 1.1
  • 277936adobe_reader_apsb25-119.nasl 1.1
  • 277937macos_adobe_acrobat_apsb25-119.nasl 1.1
  • 277939macos_adobe_reader_apsb25-119.nasl 1.1
  • 277972macos_firefox_115_31_esr.nasl 1.1
  • 277975macos_firefox_140_6_esr.nasl 1.1
  • 277973macos_firefox_146_0.nasl 1.1
  • 277974mozilla_firefox_115_31_esr.nasl 1.1
  • 277976mozilla_firefox_140_6_esr.nasl 1.1
  • 277971mozilla_firefox_146_0.nasl 1.1
  • 277946unpatched_CVE_2022_50663.nasl 1.1
  • 277969unpatched_CVE_2022_50665.nasl 1.1
  • 277955unpatched_CVE_2022_50669.nasl 1.1
  • 277964unpatched_CVE_2022_50671.nasl 1.1
  • 277948unpatched_CVE_2022_50675.nasl 1.1
  • 277961unpatched_CVE_2023_53820.nasl 1.1
  • 277950unpatched_CVE_2023_53824.nasl 1.1
  • 277957unpatched_CVE_2023_53827.nasl 1.1
  • 277965unpatched_CVE_2023_53833.nasl 1.1
  • 277963unpatched_CVE_2023_53836.nasl 1.1
  • 277966unpatched_CVE_2023_53841.nasl 1.1
  • 277954unpatched_CVE_2023_53853.nasl 1.1
  • 277959unpatched_CVE_2025_14087.nasl 1.1
  • 277962unpatched_CVE_2025_14321.nasl 1.2
  • 277951unpatched_CVE_2025_14322.nasl 1.2
  • 277949unpatched_CVE_2025_14323.nasl 1.2
  • 277958unpatched_CVE_2025_14324.nasl 1.2
  • 277953unpatched_CVE_2025_14325.nasl 1.2
  • 277952unpatched_CVE_2025_14328.nasl 1.2
  • 277967unpatched_CVE_2025_14329.nasl 1.2
  • 277956unpatched_CVE_2025_14330.nasl 1.2
  • 277970unpatched_CVE_2025_14331.nasl 1.2
  • 277947unpatched_CVE_2025_14333.nasl 1.2
  • 277960unpatched_CVE_2025_40327.nasl 1.1
  • 277968unpatched_CVE_2025_40330.nasl 1.1
  • 277996smb_nt_ms25_dec_5071417.nasl 1.1
  • 277995smb_nt_ms25_dec_5071503.nasl 1.1
  • 277983smb_nt_ms25_dec_5071505.nasl 1.1
  • 277984smb_nt_ms25_dec_5071506.nasl 1.1
  • 278000smb_nt_ms25_dec_5071507.nasl 1.1
  • 277990smb_nt_ms25_dec_5071542.nasl 1.1
  • 277997smb_nt_ms25_dec_5071543.nasl 1.1
  • 277987smb_nt_ms25_dec_5071544.nasl 1.1
  • 277988smb_nt_ms25_dec_5071546.nasl 1.1
  • 277994smb_nt_ms25_dec_5071547.nasl 1.1
  • 277986smb_nt_ms25_dec_5072033.nasl 1.1
  • 277980fortigate_FG-IR-25-647.nasl 1.1
  • 277981fortiweb_FG-IR-25-647.nasl 1.1
  • 277978f5_bigip_SOL000158112.nasl 1.1
  • 277979f5_bigip_SOL000158115.nasl 1.1
  • 277977freebsd_pkg_613d0f9ed47711f09e8503ddfea11990.nasl 1.1
  • 277982macos_adobe_creative_cloud_apsb25-120.nasl 1.1
  • 278001redhat-RHSA-2025-22969.nasl 1.1
  • 66334patches_summary.nbin 1.295
  • 278002debian_DSA-6075.nasl 1.1
  • 278003redhat-RHSA-2025-22982.nasl 1.1
  • 278004unpatched_CVE_2022_50658.nasl 1.1
  • 278006unpatched_CVE_2022_50664.nasl 1.1
  • 278007unpatched_CVE_2022_50667.nasl 1.1
  • 278005unpatched_CVE_2022_50668.nasl 1.1
  • 278009unpatched_CVE_2022_50673.nasl 1.1
  • 278008unpatched_CVE_2022_50679.nasl 1.1
  • 278025Slackware_SSA_2025-343-01.nasl 1.1
  • 278019unpatched_CVE_2022_50678.nasl 1.1
  • 278011unpatched_CVE_2023_53821.nasl 1.1
  • 278018unpatched_CVE_2023_53826.nasl 1.1
  • 278020unpatched_CVE_2023_53847.nasl 1.1
  • 278023unpatched_CVE_2023_53848.nasl 1.1
  • 278015unpatched_CVE_2023_53852.nasl 1.1
  • 278012unpatched_CVE_2023_53858.nasl 1.1
  • 278010unpatched_CVE_2023_53860.nasl 1.1
  • 278016unpatched_CVE_2023_53861.nasl 1.1
  • 278013unpatched_CVE_2023_53863.nasl 1.1
  • 278014unpatched_CVE_2024_38798.nasl 1.1
  • 278021unpatched_CVE_2025_14306.nasl 1.1
  • 278024unpatched_CVE_2025_14307.nasl 1.1
  • 278017unpatched_CVE_2025_14308.nasl 1.1
  • 278022unpatched_CVE_2025_2296.nasl 1.1
  • 278026fedora_2025-0c12fa2541.nasl 1.1
  • 278027fedora_2025-9b6b49071f.nasl 1.1
  • 278030redhat-RHSA-2025-22995.nasl 1.1
  • 278033redhat-RHSA-2025-22996.nasl 1.1
  • 278035redhat-RHSA-2025-22997.nasl 1.1
  • 278028redhat-RHSA-2025-22998.nasl 1.1
  • 278029redhat-RHSA-2025-22999.nasl 1.1
  • 278031redhat-RHSA-2025-23000.nasl 1.1
  • 278032redhat-RHSA-2025-23001.nasl 1.1
  • 278034redhat-RHSA-2025-23002.nasl 1.1
  • 278041unpatched_CVE_2022_50636.nasl 1.1
  • 278040unpatched_CVE_2022_50637.nasl 1.1
  • 278036unpatched_CVE_2022_50638.nasl 1.1
  • 278037unpatched_CVE_2022_50639.nasl 1.1
  • 278043unpatched_CVE_2022_50643.nasl 1.1
  • 278039unpatched_CVE_2022_50645.nasl 1.1
  • 278044unpatched_CVE_2022_50650.nasl 1.1
  • 278038unpatched_CVE_2022_50654.nasl 1.1
  • 278042unpatched_CVE_2022_50670.nasl 1.1
  • 278045fedora_2025-58c0baba42.nasl 1.1
  • 278046fedora_2025-e235793f10.nasl 1.1
  • 278048suse_SU-2025-4323-1.nasl 1.1
  • 278052suse_SU-2025-4324-1.nasl 1.1
  • 278047suse_SU-2025-4325-1.nasl 1.1
  • 278050suse_SU-2025-4333-1.nasl 1.1
  • 278051suse_SU-2025-4334-1.nasl 1.1
  • 278049suse_SU-2025-4335-1.nasl 1.1