nessus Plugin Feed 202512111259Dec 11, 2025, 12:59 PM

modified detection
  • 91824db2_login.nbin 1.236
  • 277638unpatched_CVE_2022_50616.nasl 1.4
  • 277781unpatched_CVE_2022_50618.nasl 1.3
  • 277917unpatched_CVE_2022_50620.nasl 1.2
  • 260942unpatched_CVE_2023_43281.nasl 1.3
  • 226682unpatched_CVE_2023_45139.nasl 1.4
  • 225936unpatched_CVE_2023_52920.nasl 1.9
  • 277645unpatched_CVE_2023_53742.nasl 1.3
  • 277782unpatched_CVE_2023_53743.nasl 1.3
  • 277901unpatched_CVE_2023_53744.nasl 1.3
  • 277913unpatched_CVE_2023_53745.nasl 1.2
  • 277889unpatched_CVE_2023_53746.nasl 1.3
  • 277787unpatched_CVE_2023_53747.nasl 1.3
  • 277715unpatched_CVE_2023_53748.nasl 1.3
  • 277911unpatched_CVE_2023_53750.nasl 1.2
  • 277706unpatched_CVE_2023_53751.nasl 1.4
  • 277785unpatched_CVE_2023_53752.nasl 1.3
  • 277669unpatched_CVE_2023_53753.nasl 1.4
  • 277771unpatched_CVE_2023_53754.nasl 1.3
  • 277915unpatched_CVE_2023_53755.nasl 1.3
  • 277887unpatched_CVE_2023_53756.nasl 1.3
  • 277893unpatched_CVE_2023_53757.nasl 1.2
  • 277920unpatched_CVE_2023_53758.nasl 1.2
  • 277786unpatched_CVE_2023_53759.nasl 1.3
  • 277779unpatched_CVE_2023_53760.nasl 1.3
  • 277778unpatched_CVE_2023_53761.nasl 1.3
  • 277724unpatched_CVE_2023_53762.nasl 1.4
  • 277897unpatched_CVE_2023_53763.nasl 1.2
  • 277642unpatched_CVE_2023_53764.nasl 1.4
  • 277646unpatched_CVE_2023_53765.nasl 1.4
  • 277903unpatched_CVE_2023_53766.nasl 1.2
  • 277662unpatched_CVE_2023_53767.nasl 1.4
  • 277895unpatched_CVE_2023_53768.nasl 1.3
  • 277775unpatched_CVE_2023_53769.nasl 1.3
  • 277906unpatched_CVE_2023_53780.nasl 1.2
  • 277916unpatched_CVE_2023_53781.nasl 1.2
  • 277888unpatched_CVE_2023_53785.nasl 1.2
  • 277904unpatched_CVE_2023_53794.nasl 1.2
  • 277905unpatched_CVE_2023_53816.nasl 1.2
  • 277961unpatched_CVE_2023_53820.nasl 1.2
  • 227987unpatched_CVE_2024_31111.nasl 1.4
  • 229538unpatched_CVE_2024_4439.nasl 1.4
  • 230689unpatched_CVE_2024_53050.nasl 1.10
  • 277837unpatched_CVE_2023_53856.nasl 1.2
  • 231078unpatched_CVE_2024_6307.nasl 1.4
  • 251944unpatched_CVE_2025_30258.nasl 1.6
  • 277709unpatched_CVE_2025_6966.nasl 1.3
  • 277490unpatched_CVE_2025_40214.nasl 1.4
  • 277482unpatched_CVE_2025_40215.nasl 1.4
  • 277593unpatched_CVE_2025_40216.nasl 1.3
  • 277596unpatched_CVE_2025_40218.nasl 1.3
  • 277481unpatched_CVE_2025_40219.nasl 1.3
  • 277496unpatched_CVE_2025_40220.nasl 1.4
  • 277691unpatched_CVE_2025_40221.nasl 1.2
  • 277486unpatched_CVE_2025_40223.nasl 1.3
  • 277671unpatched_CVE_2025_40224.nasl 1.2
  • 277721unpatched_CVE_2025_40225.nasl 1.2
  • 277685unpatched_CVE_2025_40226.nasl 1.2
  • 277716unpatched_CVE_2025_40227.nasl 1.2
  • 277636unpatched_CVE_2025_40228.nasl 1.2
  • 277632unpatched_CVE_2025_40229.nasl 1.2
  • 277595unpatched_CVE_2025_40230.nasl 1.3
  • 277479unpatched_CVE_2025_40231.nasl 1.4
  • 277590unpatched_CVE_2025_40232.nasl 1.3
  • 277493unpatched_CVE_2025_40233.nasl 1.3
  • 277704unpatched_CVE_2025_40234.nasl 1.2
  • 277657unpatched_CVE_2025_40235.nasl 1.2
  • 277723unpatched_CVE_2025_40236.nasl 1.2
  • 277592unpatched_CVE_2025_40238.nasl 1.3
  • 277589unpatched_CVE_2025_40239.nasl 1.3
  • 277494unpatched_CVE_2025_40240.nasl 1.4
  • 277670unpatched_CVE_2025_40241.nasl 1.2
  • 277517unpatched_CVE_2025_40246.nasl 1.4
  • 277511unpatched_CVE_2025_40248.nasl 1.4
  • 277522unpatched_CVE_2025_40249.nasl 1.4
  • 277523unpatched_CVE_2025_40251.nasl 1.4
  • 277508unpatched_CVE_2025_40252.nasl 1.4
  • 277510unpatched_CVE_2025_40253.nasl 1.4
  • 277528unpatched_CVE_2025_40254.nasl 1.4
  • 277518unpatched_CVE_2025_40255.nasl 1.4
  • 277515unpatched_CVE_2025_40256.nasl 1.3
  • 277516unpatched_CVE_2025_40257.nasl 1.3
  • 277507unpatched_CVE_2025_40258.nasl 1.4
  • 277529unpatched_CVE_2025_40259.nasl 1.4
  • 277531unpatched_CVE_2025_40260.nasl 1.3
  • 277521unpatched_CVE_2025_40261.nasl 1.4
  • 277527unpatched_CVE_2025_40262.nasl 1.3
  • 277520unpatched_CVE_2025_40264.nasl 1.4
  • 277514unpatched_CVE_2025_40265.nasl 1.3
  • 277777unpatched_CVE_2025_40267.nasl 1.3
  • 277899unpatched_CVE_2025_40270.nasl 1.2
  • 277661unpatched_CVE_2025_40272.nasl 1.4
  • 277694unpatched_CVE_2025_40273.nasl 1.4
  • 277633unpatched_CVE_2025_40274.nasl 1.3
  • 277702unpatched_CVE_2025_40275.nasl 1.4
  • 277699unpatched_CVE_2025_40276.nasl 1.3
  • 277680unpatched_CVE_2025_40277.nasl 1.4
  • 277696unpatched_CVE_2025_40278.nasl 1.3
  • 277701unpatched_CVE_2025_40279.nasl 1.4
  • 277686unpatched_CVE_2025_40280.nasl 1.4
  • 277727unpatched_CVE_2025_40281.nasl 1.4
  • 277679unpatched_CVE_2025_40283.nasl 1.4
  • 277684unpatched_CVE_2025_40290.nasl 1.3
  • 277740unpatched_CVE_2025_40291.nasl 1.3
  • 277631unpatched_CVE_2025_40292.nasl 1.4
  • 277641unpatched_CVE_2025_40293.nasl 1.4
  • 277725unpatched_CVE_2025_40294.nasl 1.4
  • 277891unpatched_CVE_2025_40295.nasl 1.2
  • 277919unpatched_CVE_2025_40296.nasl 1.2
  • 277703unpatched_CVE_2025_40297.nasl 1.4
  • 277914unpatched_CVE_2025_40298.nasl 1.2
  • 277886unpatched_CVE_2025_40299.nasl 1.2
  • 277668unpatched_CVE_2025_40301.nasl 1.4
  • 277678unpatched_CVE_2025_40302.nasl 1.4
  • 277700unpatched_CVE_2025_40316.nasl 1.3
  • 277672unpatched_CVE_2025_40317.nasl 1.3
  • 277714unpatched_CVE_2025_40318.nasl 1.4
  • 277689unpatched_CVE_2025_40319.nasl 1.4
  • 277718unpatched_CVE_2025_40320.nasl 1.4
  • 277722unpatched_CVE_2025_40321.nasl 1.4
  • 277726unpatched_CVE_2025_40324.nasl 1.4
  • 277846unpatched_CVE_2025_40332.nasl 1.2
  • 277838unpatched_CVE_2025_40333.nasl 1.2
  • 277876unpatched_CVE_2025_40334.nasl 1.2
  • 277851unpatched_CVE_2025_40335.nasl 1.2
  • 277847unpatched_CVE_2025_40337.nasl 1.2
  • 277840unpatched_CVE_2025_40339.nasl 1.2
  • 261590unpatched_CVE_2025_58056.nasl 1.7
  • 261547unpatched_CVE_2025_58057.nasl 1.6
  • 266034unpatched_CVE_2025_58246.nasl 1.6
  • 266052unpatched_CVE_2025_58674.nasl 1.6
  • 277742unpatched_CVE_2025_59030.nasl 1.4
  • 270219unpatched_CVE_2025_61725.nasl 1.5
  • 277772unpatched_CVE_2025_62408.nasl 1.3
  • 276970unpatched_CVE_2025_66034.nasl 1.4
  • 204193PhotonOS_PHSA-2024-5_0-0257_linux.nasl 1.3
  • 204159PhotonOS_PHSA-2024-5_0-0274_linux.nasl 1.14
  • 277055PhotonOS_PHSA-2025-5_0-0549_linux.nasl 1.2
  • 241517PhotonOS_PHSA-2025-5_0-0551_linux.nasl 1.2
  • 277639unpatched_CVE_2022_50583.nasl 1.4
  • 277894unpatched_CVE_2022_50615.nasl 1.3
  • 277921unpatched_CVE_2022_50619.nasl 1.3
  • 277909unpatched_CVE_2022_50630.nasl 1.3
  • 226770unpatched_CVE_2023_37788.nasl 1.7
  • 277896unpatched_CVE_2023_53789.nasl 1.2
  • 277912unpatched_CVE_2023_53806.nasl 1.2
  • 277372unpatched_CVE_2025_13947.nasl 1.7
  • 277959unpatched_CVE_2025_14087.nasl 1.2
  • 278022unpatched_CVE_2025_2296.nasl 1.2
  • 277698unpatched_CVE_2025_40271.nasl 1.3
  • 277729unpatched_CVE_2025_40307.nasl 1.3
  • 277665unpatched_CVE_2025_40309.nasl 1.3
  • 276582unpatched_CVE_2025_43421.nasl 1.6
  • 276644unpatched_CVE_2025_64505.nasl 1.6
  • 276642unpatched_CVE_2025_64506.nasl 1.5
  • 276641unpatched_CVE_2025_64720.nasl 1.9
  • 276643unpatched_CVE_2025_65018.nasl 1.8
  • 277489unpatched_CVE_2025_66287.nasl 1.6
  • 277411unpatched_CVE_2025_66293.nasl 1.10
  • 276645unpatched_CVE_2025_9820.nasl 1.3
  • 277932fortigate_FG-IR-24-268.nasl 1.2
  • 277980fortigate_FG-IR-25-647.nasl 1.2
  • 277981fortiweb_FG-IR-25-647.nasl 1.2
  • 258326unpatched_CVE_2024_23301.nasl 1.4
  • 277962unpatched_CVE_2025_14321.nasl 1.4
  • 277951unpatched_CVE_2025_14322.nasl 1.4
  • 277949unpatched_CVE_2025_14323.nasl 1.4
  • 277958unpatched_CVE_2025_14324.nasl 1.4
  • 277953unpatched_CVE_2025_14325.nasl 1.4
  • 277952unpatched_CVE_2025_14328.nasl 1.4
  • 277967unpatched_CVE_2025_14329.nasl 1.4
  • 277956unpatched_CVE_2025_14330.nasl 1.4
  • 277970unpatched_CVE_2025_14331.nasl 1.4
  • 277947unpatched_CVE_2025_14333.nasl 1.4
  • 253003unpatched_CVE_2025_31651.nasl 1.7
  • 277654tls_supported_groups.nasl 1.2
  • 277941fortianalyzer_FG-IR-24-133.nasl 1.2
  • 277940fortigate_FG-IR-24-133.nasl 1.2
  • 277942fortimanager_FG-IR-24-133.nasl 1.2
  • 274075al2_ALAS-2025-3055.nasl 1.2
  • 240643nutanix_NXSA-AOS-7_0_1_6.nasl 1.7
  • 255240nutanix_NXSA-AOS-7_1_1.nasl 1.5
  • 240536nutanix_NXSA-AOS-7_3.nasl 1.10
  • 227328unpatched_CVE_2023_52355.nasl 1.8
  • 226847unpatched_CVE_2023_52356.nasl 1.7
  • 230845unpatched_CVE_2024_56433.nasl 1.9
  • 276560unpatched_CVE_2025_13499.nasl 1.4
  • 246981unpatched_CVE_2025_21521.nasl 1.5
  • 231390unpatched_CVE_2025_22868.nasl 1.12
  • 275200unpatched_CVE_2025_40149.nasl 1.7
  • 271816unpatched_CVE_2025_55752.nasl 1.7
  • 275251unpatched_CVE_2025_57812.nasl 1.9
  • 265182unpatched_CVE_2025_59375.nasl 1.12
  • 271822unpatched_CVE_2025_61795.nasl 1.3
  • 247174unpatched_CVE_2025_8176.nasl 1.10
  • 266349unpatched_CVE_2025_9230.nasl 1.10
  • 504816tenable_ot_qnap_CVE-2024-53696.nasl 1.2
new
  • 504844tenable_ot_qnap_CVE-2024-37043.nasl 1.1
  • 504843tenable_ot_qnap_CVE-2024-37042.nasl 1.1
  • 504839tenable_ot_qnap_CVE-2024-37044.nasl 1.1
  • 504837tenable_ot_qnap_CVE-2024-37041.nasl 1.1
  • 504845tenable_ot_qnap_CVE-2024-37045.nasl 1.1
  • 504846tenable_ot_qnap_CVE-2024-37047.nasl 1.1
  • 504847tenable_ot_qnap_CVE-2024-37048.nasl 1.1
  • 504836tenable_ot_qnap_CVE-2024-50400.nasl 1.1
  • 504848tenable_ot_qnap_CVE-2024-37050.nasl 1.1
  • 504833tenable_ot_qnap_CVE-2024-50396.nasl 1.1
  • 504835tenable_ot_qnap_CVE-2024-50398.nasl 1.1
  • 504840tenable_ot_qnap_CVE-2024-50401.nasl 1.1
  • 504834tenable_ot_qnap_CVE-2024-50397.nasl 1.1
  • 504838tenable_ot_qnap_CVE-2024-50399.nasl 1.1
  • 504830tenable_ot_qnap_CVE-2024-48859.nasl 1.1
  • 504828tenable_ot_qnap_CVE-2024-48865.nasl 1.1
  • 504842tenable_ot_qnap_CVE-2024-50402.nasl 1.1
  • 504849tenable_ot_qnap_CVE-2024-48866.nasl 1.1
  • 504829tenable_ot_qnap_CVE-2024-48867.nasl 1.1
  • 504841tenable_ot_qnap_CVE-2024-48868.nasl 1.1
  • 504832tenable_ot_qnap_CVE-2024-50403.nasl 1.1
  • 504831tenable_ot_qnap_CVE-2024-50393.nasl 1.1
  • 278113apache_commons_fileupload_jar_detect.nbin 1.1
  • 152357unmanaged_software_windows.nbin 1.214
  • 278112wordpress_plugin_sneeit_framework_8_4.nasl 1.1
  • 278073wmi_win_10_22h2_esu_status.nbin 1.1
  • 187318microsoft_windows_installed.nbin 1.54
  • 278173coldfusion_win_apsb25-105.nasl 1.1
  • 278114smb_nt_ms25_dec_exchange.nasl 1.1
  • 278072unpatched_CVE_2022_50661.nasl 1.1
  • 278067unpatched_CVE_2022_50677.nasl 1.1
  • 278058unpatched_CVE_2023_53788.nasl 1.1
  • 278055unpatched_CVE_2023_53792.nasl 1.1
  • 278056unpatched_CVE_2023_53793.nasl 1.1
  • 278066unpatched_CVE_2023_53799.nasl 1.1
  • 278071unpatched_CVE_2023_53800.nasl 1.1
  • 278061unpatched_CVE_2023_53802.nasl 1.1
  • 278065unpatched_CVE_2023_53808.nasl 1.1
  • 278054unpatched_CVE_2023_53810.nasl 1.1
  • 278070unpatched_CVE_2023_53813.nasl 1.1
  • 278062unpatched_CVE_2023_53814.nasl 1.1
  • 278053unpatched_CVE_2023_53828.nasl 1.1
  • 278063unpatched_CVE_2023_53830.nasl 1.1
  • 278060unpatched_CVE_2023_53831.nasl 1.1
  • 278057unpatched_CVE_2023_53832.nasl 1.1
  • 278059unpatched_CVE_2023_53839.nasl 1.1
  • 278068unpatched_CVE_2023_53842.nasl 1.1
  • 278069unpatched_CVE_2023_53843.nasl 1.1
  • 278064unpatched_CVE_2023_53844.nasl 1.1
  • 278074suse_SU-2025-4330-1.nasl 1.1
  • 278086vim_GHSA-g77q-xrww-p834.nasl 1.1
  • 278075PhotonOS_PHSA-2025-5_0-0708_linux.nasl 1.1
  • 278077ubuntu_USN-7915-1.nasl 1.1
  • 278079ubuntu_USN-7916-1.nasl 1.1
  • 278076ubuntu_USN-7917-1.nasl 1.1
  • 278078ubuntu_USN-7918-1.nasl 1.1
  • 278083debian_DLA-4399.nasl 1.1
  • 278084debian_DSA-6076.nasl 1.1
  • 278085debian_DSA-6077.nasl 1.1
  • 278080redhat-RHSA-2025-23009.nasl 1.1
  • 278081redhat-RHSA-2025-23023.nasl 1.1
  • 278082redhat-RHSA-2025-23030.nasl 1.1
  • 278111mattermost_server_MMSA-2025-00517.nasl 1.1
  • 278109mattermost_server_MMSA-2025-00526.nasl 1.1
  • 278110mattermost_server_MMSA-2025-00547.nasl 1.1
  • 278089unpatched_CVE_2022_50632.nasl 1.1
  • 278090unpatched_CVE_2022_50633.nasl 1.1
  • 278088unpatched_CVE_2022_50640.nasl 1.1
  • 278092unpatched_CVE_2022_50646.nasl 1.1
  • 278093unpatched_CVE_2022_50648.nasl 1.1
  • 278087unpatched_CVE_2022_50651.nasl 1.1
  • 278091unpatched_CVE_2022_50653.nasl 1.1
  • 278094unpatched_CVE_2022_50655.nasl 1.1
  • 278097unpatched_CVE_2023_53777.nasl 1.1
  • 278106unpatched_CVE_2023_53783.nasl 1.1
  • 278104unpatched_CVE_2023_53784.nasl 1.1
  • 278102unpatched_CVE_2023_53786.nasl 1.1
  • 278108unpatched_CVE_2023_53790.nasl 1.1
  • 278105unpatched_CVE_2023_53791.nasl 1.1
  • 278096unpatched_CVE_2023_53795.nasl 1.1
  • 278095unpatched_CVE_2023_53798.nasl 1.1
  • 278101unpatched_CVE_2023_53803.nasl 1.1
  • 278100unpatched_CVE_2023_53809.nasl 1.1
  • 278107unpatched_CVE_2023_53811.nasl 1.1
  • 278098unpatched_CVE_2023_53815.nasl 1.1
  • 278103unpatched_CVE_2023_53818.nasl 1.1
  • 278099unpatched_CVE_2023_53819.nasl 1.1
  • 278127alma_linux_ALSA-2025-22760.nasl 1.1
  • 278126alma_linux_ALSA-2025-22854.nasl 1.1
  • 278128debian_DLA-4400.nasl 1.1
  • 278119redhat-RHSA-2025-23008.nasl 1.1
  • 278124redhat-RHSA-2025-23031.nasl 1.1
  • 278125redhat-RHSA-2025-23032.nasl 1.1
  • 278120redhat-RHSA-2025-23033.nasl 1.1
  • 278115redhat-RHSA-2025-23035.nasl 1.1
  • 278122redhat-RHSA-2025-23044.nasl 1.1
  • 278123redhat-RHSA-2025-23045.nasl 1.1
  • 278121redhat-RHSA-2025-23046.nasl 1.1
  • 278117redhat-RHSA-2025-23048.nasl 1.1
  • 278116redhat-RHSA-2025-23049.nasl 1.1
  • 278118redhat-RHSA-2025-23053.nasl 1.1
  • 278131oraclelinux_ELSA-2025-22801.nasl 1.1
  • 278129jenkins_2_541.nasl 1.1
  • 278130jenkins_security_advisory_2025-12-10_plugins.nasl 1.1
  • 278132fedora_2025-c67591d0a2.nasl 1.1
  • 278134macos_thunderbird_140_6.nasl 1.1
  • 278137macos_thunderbird_146_0.nasl 1.1
  • 278136mozilla_thunderbird_140_6.nasl 1.1
  • 278135mozilla_thunderbird_146_0.nasl 1.1
  • 278133oraclelinux_ELSA-2025-23008.nasl 1.1
  • 278172microsoft_azure_monitor_agent_1_35_9.nasl 1.1
  • 278139debian_DSA-6078.nasl 1.1
  • 278138debian_DSA-6079.nasl 1.1
  • 278149redhat-RHSA-2025-23022.nasl 1.1
  • 278143redhat-RHSA-2025-23024.nasl 1.1
  • 278145redhat-RHSA-2025-23034.nasl 1.1
  • 278141redhat-RHSA-2025-23043.nasl 1.1
  • 278147redhat-RHSA-2025-23047.nasl 1.1
  • 278148redhat-RHSA-2025-23050.nasl 1.1
  • 278142redhat-RHSA-2025-23051.nasl 1.1
  • 278144redhat-RHSA-2025-23052.nasl 1.1
  • 278146redhat-RHSA-2025-23069.nasl 1.1
  • 278140redhat-RHSA-2025-23070.nasl 1.1
  • 278150redhat-RHSA-2025-23083.nasl 1.1
  • 278157google_chrome_143_0_7499_109.nasl 1.1
  • 278158macosx_google_chrome_143_0_7499_109.nasl 1.1
  • 278152oraclelinux_ELSA-2025-21657.nasl 1.1
  • 278151oraclelinux_ELSA-2025-23034.nasl 1.1
  • 278155oraclelinux_ELSA-2025-23035.nasl 1.1
  • 278153oraclelinux_ELSA-2025-23050.nasl 1.1
  • 278156oraclelinux_ELSA-2025-23052.nasl 1.1
  • 278154oraclelinux_ELSA-2025-28040.nasl 1.1
  • 278159unpatched_CVE_2025_65803.nasl 1.1
  • 278160fedora_2025-47551b2aa2.nasl 1.1
  • 278161fedora_2025-a177cf4e1e.nasl 1.1
  • 278163unpatched_CVE_2025_65807.nasl 1.1
  • 278165unpatched_CVE_2025_66002.nasl 1.1
  • 278162unpatched_CVE_2025_66003.nasl 1.1
  • 278164unpatched_CVE_2025_66004.nasl 1.1
  • 278168tencentos_TSSA_2025_0940.nasl 1.1
  • 278167tencentos_TSSA_2025_0941.nasl 1.1
  • 278166tencentos_TSSA_2025_0945.nasl 1.1
  • 278169redhat-RHSA-2025-23086.nasl 1.1
  • 278170redhat-RHSA-2025-23087.nasl 1.1
  • 278171redhat-RHSA-2025-23088.nasl 1.1