nessus Plugin Feed 202512120906Dec 12, 2025, 9:06 AM

modified detection
  • 277957unpatched_CVE_2023_53827.nasl 1.3
  • 231285unpatched_CVE_2024_50067.nasl 1.10
  • 266089unpatched_CVE_2025_11081.nasl 1.7
  • 271158unpatched_CVE_2025_11413.nasl 1.4
  • 271688unpatched_CVE_2025_12105.nasl 1.5
  • 276560unpatched_CVE_2025_13499.nasl 1.5
  • 277949unpatched_CVE_2025_14323.nasl 1.6
  • 277958unpatched_CVE_2025_14324.nasl 1.6
  • 277953unpatched_CVE_2025_14325.nasl 1.6
  • 277952unpatched_CVE_2025_14328.nasl 1.6
  • 277967unpatched_CVE_2025_14329.nasl 1.6
  • 277956unpatched_CVE_2025_14330.nasl 1.6
  • 277947unpatched_CVE_2025_14333.nasl 1.6
  • 278353unpatched_CVE_2025_14523.nasl 1.2
  • 243818unpatched_CVE_2025_21559.nasl 1.5
  • 247286unpatched_CVE_2025_21855.nasl 1.12
  • 277853unpatched_CVE_2025_40336.nasl 1.3
  • 128616cisco_energy_management_web_detect.nbin 1.98
  • 277951unpatched_CVE_2025_14322.nasl 1.6
  • 249431unpatched_CVE_2025_21555.nasl 1.5
  • 277491unpatched_CVE_2025_65082.nasl 1.4
  • 101306EulerOS_SA-2017-1115.nasl 3.15
  • 101307EulerOS_SA-2017-1117.nasl 3.15
  • 101308EulerOS_SA-2017-1120.nasl 3.19
  • 101309EulerOS_SA-2017-1121.nasl 3.19
  • 101310EulerOS_SA-2017-1124.nasl 3.18
  • 101311EulerOS_SA-2017-1125.nasl 3.17
  • 101312EulerOS_SA-2017-1128.nasl 3.14
  • 101313EulerOS_SA-2017-1129.nasl 3.13
  • 101314EulerOS_SA-2017-1130.nasl 3.13
  • 101315EulerOS_SA-2017-1131.nasl 3.13
  • 101316Slackware_SSA_2017-188-01.nasl 3.5
  • 101317Slackware_SSA_2017-190-01.nasl 3.5
  • 101358Slackware_SSA_2017-191-01.nasl 3.6
  • 101359Slackware_SSA_2017-191-02.nasl 3.6
  • 182458al2023_ALAS2023-2023-356.nasl 1.30
  • 182654al2_ALASKERNEL-5_15-2023-027.nasl 1.27
  • 182660al2_ALASKERNEL-5_4-2023-053.nasl 1.24
  • 101357cisco_dcnm_cve-2017-6640.nasl 1.8
  • 101318debian_DLA-1017.nasl 3.8
  • 101319debian_DLA-1018.nasl 3.9
  • 101320debian_DLA-1019.nasl 3.10
  • 101321debian_DLA-1020.nasl 3.7
  • 101376debian_DLA-1021.nasl 3.7
  • 101377debian_DLA-1022.nasl 3.8
  • 101378debian_DLA-1023.nasl 3.7
  • 101322debian_DSA-3904.nasl 3.12
  • 101323debian_DSA-3905.nasl 3.10
  • 101379debian_DSA-3906.nasl 3.11
  • 101380debian_DSA-3907.nasl 3.10
  • 101324f5_bigip_SOL98102572.nasl 3.4
  • 101325fedora_2017-03954b6dc4.nasl 3.6
  • 101326fedora_2017-167cfa7b09.nasl 3.8
  • 101327fedora_2017-75c571778e.nasl 3.6
  • 101328fedora_2017-bff1b87765.nasl 3.6
  • 205179fedora_2024-35147eb6ad.nasl 1.2
  • 211431fedora_2024-8669c2a944.nasl 1.2
  • 205167fedora_2024-c83208238d.nasl 1.2
  • 101362flash_player_apsb17-21.nasl 1.11
  • 101330freebsd_pkg_31001c6b63e711e785aaa4badb2f4699.nasl 3.6
  • 101381freebsd_pkg_b28adc5b669311e7ad43f0def16c5c1b.nasl 3.6
  • 101332freebsd_pkg_b396cf6c62e611e79defb499baebfeaf.nasl 3.6
  • 101333gentoo_GLSA-201707-02.nasl 3.4
  • 101335gentoo_GLSA-201707-04.nasl 3.4
  • 101336gentoo_GLSA-201707-05.nasl 3.4
  • 101337gentoo_GLSA-201707-06.nasl 3.3
  • 101338gentoo_GLSA-201707-07.nasl 3.5
  • 101339gentoo_GLSA-201707-08.nasl 3.4
  • 101340gentoo_GLSA-201707-09.nasl 3.4
  • 101341gentoo_GLSA-201707-10.nasl 3.5
  • 101342gentoo_GLSA-201707-11.nasl 3.4
  • 101343gentoo_GLSA-201707-12.nasl 3.7
  • 101344gentoo_GLSA-201707-13.nasl 3.4
  • 101345gentoo_GLSA-201707-14.nasl 3.4
  • 101296hp_nnmi_HPESBGN03762-rhel.nasl 1.4
  • 101297hp_nnmi_HPESBGN03762.nasl 1.4
  • 101363macosx_flash_player_apsb17-21.nasl 1.10
  • 205076mariner_CVE-2024-6257.nasl 1.3
  • 101285openSUSE-2017-788.nasl 3.4
  • 101286openSUSE-2017-789.nasl 3.5
  • 101287openSUSE-2017-790.nasl 3.4
  • 101288openSUSE-2017-793.nasl 3.6
  • 101346openSUSE-2017-796.nasl 3.5
  • 101347openSUSE-2017-797.nasl 3.6
  • 101348openSUSE-2017-798.nasl 3.5
  • 101349openSUSE-2017-799.nasl 3.8
  • 206410openSUSE-2024-0268-1.nasl 1.2
  • 206408openSUSE-2024-0269-1.nasl 1.2
  • 101360redhat-RHSA-2017-1682.nasl 3.10
  • 101384redhat-RHSA-2017-1715.nasl 3.13
  • 101386redhat-RHSA-2017-1723.nasl 3.13
  • 101387sl_20170711_httpd_on_SL6_x.nasl 3.7
  • 101388sl_20170711_kernel_on_SL6_x.nasl 3.7
  • 101365smb_nt_ms17_jul_4025336.nasl 1.15
  • 101367smb_nt_ms17_jul_4025341.nasl 1.12
  • 101368smb_nt_ms17_jul_4025342.nasl 1.12
  • 101369smb_nt_ms17_jul_4025344.nasl 1.12
  • 101370smb_nt_ms17_jul_4025376.nasl 1.15
  • 101372smb_nt_ms17_jul_office_sharepoint.nasl 1.14
  • 101374smb_nt_ms17_jul_win2008.nasl 1.11
  • 101289suse_SU-2017-1790-1.nasl 3.11
  • 101290suse_SU-2017-1792-1.nasl 3.11
  • 101291suse_SU-2017-1793-1.nasl 3.11
  • 101292suse_SU-2017-1794-1.nasl 3.10
  • 101293suse_SU-2017-1795-1.nasl 3.17
  • 101350suse_SU-2017-1812-1.nasl 3.15
  • 101351suse_SU-2017-1813-1.nasl 3.13
  • 101352suse_SU-2017-1815-1.nasl 3.10
  • 101353suse_SU-2017-1821-1.nasl 3.9
  • 101389suse_SU-2017-1832-1.nasl 3.12
  • 101390suse_SU-2017-1835-1.nasl 3.9
  • 502491tenable_ot_qnap_CVE-2023-47218.nasl 1.4
  • 101294veritas_backup_exec_remote_agent_VTS17-006.nasl 1.7
  • 101169Slackware_SSA_2017-181-01.nasl 3.7
  • 101170Slackware_SSA_2017-181-02.nasl 3.5
  • 101206Slackware_SSA_2017-184-01.nasl 3.8
  • 101207Virtuozzo_VZA-2017-061.nasl 3.16
  • 101233Virtuozzo_VZA-2017-062.nasl 3.12
  • 101234Virtuozzo_VZA-2017-063.nasl 3.12
  • 101270ala_ALAS-2017-853.nasl 3.6
  • 101271ala_ALAS-2017-854.nasl 3.6
  • 101272ala_ALAS-2017-855.nasl 3.8
  • 101273ala_ALAS-2017-856.nasl 3.6
  • 101232bind9_CVE-2017-3143.nasl 1.9
  • 101235centos_RHSA-2017-1679.nasl 3.14
  • 101236centos_RHSA-2017-1680.nasl 3.14
  • 101264cisco-sa-20170607-esa1.nasl 1.5
  • 101173debian_DLA-1006.nasl 3.7
  • 101208debian_DLA-1007.nasl 3.13
  • 101174debian_DLA-1008.nasl 3.9
  • 101175debian_DLA-1009.nasl 3.11
  • 101209debian_DLA-1010.nasl 3.5
  • 101210debian_DLA-1011.nasl 3.11
  • 101211debian_DLA-1012.nasl 3.9
  • 101238debian_DLA-1013.nasl 3.12
  • 101239debian_DLA-1014.nasl 3.11
  • 101274debian_DLA-1015.nasl 3.8
  • 101275debian_DLA-1016.nasl 3.10
  • 101176debian_DSA-3901.nasl 3.9
  • 101240debian_DSA-3902.nasl 3.9
  • 101241debian_DSA-3903.nasl 3.9
  • 101242f5_bigip_SOL95345942.nasl 3.7
  • 101212fedora_2017-38113758e7.nasl 3.9
  • 101179fedora_2017-4c57da6642.nasl 3.7
  • 101180fedora_2017-5596f2f94d.nasl 3.8
  • 101181fedora_2017-63aca509fb.nasl 3.6
  • 101243fedora_2017-6f7d6fbccc.nasl 3.6
  • 101182fedora_2017-72f0c1ea9c.nasl 3.7
  • 101244fedora_2017-a11f853361.nasl 3.6
  • 101215fedora_2017-a348b32eb5.nasl 3.6
  • 101183fedora_2017-b3bdaf58bc.nasl 3.10
  • 101245fedora_2017-bb1ecba1bc.nasl 3.6
  • 101246fedora_2017-d04f7ddd73.nasl 3.8
  • 101184fedora_2017-d191fb7fce.nasl 3.6
  • 101185fedora_2017-e4638a345c.nasl 3.8
  • 101216fedora_2017-e8a2017b3c.nasl 3.9
  • 101247fedora_2017-f68c93aaac.nasl 3.6
  • 101186freebsd_pkg_0b9f4b5e5d8211e785df14dae9d5a9d2.nasl 3.6
  • 101276freebsd_pkg_4fc2df49627911e7be0f6cf0497db129.nasl 3.7
  • 101217freebsd_pkg_60931f9855a711e78514589cfc0654e1.nasl 3.5
  • 101188freebsd_pkg_ed3bf4335d9211e7aa14e8e0b747a45a.nasl 3.5
  • 101248gentoo_GLSA-201707-01.nasl 3.4
  • 101299hp_sitescope_HPESBGN03763.nasl 1.8
  • 101168ibm_tms_config_soap_is_secure.nasl 1.4
  • 101165intel_sa_00081.nasl 1.5
  • 101266juniper_jsa10780.nasl 1.6
  • 101189openSUSE-2017-754.nasl 3.5
  • 101190openSUSE-2017-755.nasl 3.6
  • 101191openSUSE-2017-756.nasl 3.6
  • 101219openSUSE-2017-764.nasl 3.4
  • 101220openSUSE-2017-770.nasl 3.8
  • 101277openSUSE-2017-779.nasl 3.5
  • 101278openSUSE-2017-780.nasl 3.4
  • 101279openSUSE-2017-781.nasl 3.5
  • 101280openSUSE-2017-783.nasl 3.7
  • 101281openSUSE-2017-784.nasl 3.5
  • 101282openSUSE-2017-785.nasl 3.6
  • 101283openSUSE-2017-786.nasl 3.9
  • 101284openSUSE-2017-787.nasl 3.7
  • 101249oraclelinux_ELSA-2017-1679.nasl 3.14
  • 101250oraclelinux_ELSA-2017-1680.nasl 3.15
  • 101195oraclevm_OVMSA-2017-0116.nasl 3.8
  • 101198oraclevm_OVMSA-2017-0119.nasl 3.7
  • 101199oraclevm_OVMSA-2017-0120.nasl 3.7
  • 101200oraclevm_OVMSA-2017-0121.nasl 3.7
  • 101252oraclevm_OVMSA-2017-0122.nasl 3.11
  • 101164palo_alto_pan-os_8_0_3.nasl 1.13
  • 101253redhat-RHSA-2017-1679.nasl 3.17
  • 101254redhat-RHSA-2017-1680.nasl 3.21
  • 101256sl_20170705_bind_on_SL6_x.nasl 3.8
  • 101257sl_20170705_bind_on_SL7_x.nasl 3.8
  • 101258sl_20170705_qemu_kvm_on_SL7_x.nasl 3.7
  • 101201suse_SU-2017-1741-1.nasl 3.10
  • 101202suse_SU-2017-1742-1.nasl 3.10
  • 101203suse_SU-2017-1743-1.nasl 3.11
  • 101259suse_SU-2017-1744-1.nasl 3.9
  • 101204suse_SU-2017-1745-1.nasl 3.10
  • 101221suse_SU-2017-1760-1.nasl 3.11
  • 101222suse_SU-2017-1763-1.nasl 3.11
  • 101223suse_SU-2017-1769-1.nasl 3.9
  • 101224suse_SU-2017-1770-1.nasl 3.11
  • 101225suse_SU-2017-1771-1.nasl 3.15
  • 101226suse_SU-2017-1773-1.nasl 3.10
  • 101227suse_SU-2017-1774-1.nasl 3.12
  • 101228suse_SU-2017-1775-1.nasl 3.9
  • 101229suse_SU-2017-1777-1.nasl 3.10
  • 101230suse_SU-2017-1778-1.nasl 3.15
  • 101260suse_SU-2017-1783-1.nasl 3.13
  • 101153ubuntu_USN-3343-2.nasl 3.6
  • 101156ubuntu_USN-3345-1.nasl 3.10
  • 101157ubuntu_USN-3346-1.nasl 3.16
  • 101231ubuntu_USN-3347-1.nasl 3.12
  • 99236websphere_portal_cve-2017-1120.nasl 1.7
  • 223942unpatched_CVE_2021_3563.nasl 1.6
  • 224489unpatched_CVE_2022_2447.nasl 1.6
  • 225410unpatched_CVE_2022_49390.nasl 1.12
  • 264959unpatched_CVE_2022_50321.nasl 1.8
  • 277918unpatched_CVE_2022_50629.nasl 1.3
  • 278321unpatched_CVE_2022_50660.nasl 1.2
new
  • 278386microsoft_edge_chromium_143_0_3650_80.nasl 1.1
  • 278387redhat-RHSA-2025-23111.nasl 1.1
  • 278389redhat-RHSA-2025-23134.nasl 1.1
  • 278390redhat-RHSA-2025-23139.nasl 1.1
  • 278388redhat-RHSA-2025-23142.nasl 1.1
  • 278391freebsd_pkg_9525edbfd6a811f08e1bb42e991fc52e.nasl 1.1
  • 278392freebsd_pkg_a74a1ffcd6a811f08e1bb42e991fc52e.nasl 1.1
  • 278393freebsd_pkg_bb326db4d6a811f08e1bb42e991fc52e.nasl 1.1
  • 278398unpatched_CVE_2025_13912.nasl 1.1
  • 278399unpatched_CVE_2025_14372.nasl 1.1
  • 278396unpatched_CVE_2025_66043.nasl 1.1
  • 278395unpatched_CVE_2025_66046.nasl 1.1
  • 278397unpatched_CVE_2025_66047.nasl 1.1
  • 278400fedora_2025-0e41e63705.nasl 1.1
  • 278401fedora_2025-2842f20915.nasl 1.1
  • 278405fedora_2025-54d78b9fed.nasl 1.1
  • 278403fedora_2025-5ad0214a85.nasl 1.1
  • 278404fedora_2025-d93200cf16.nasl 1.1
  • 278402fedora_2025-f810869906.nasl 1.1
  • 278394oraclelinux_ELSA-2025-23062.nasl 1.1
  • 278408redhat-RHSA-2025-23124.nasl 1.1
  • 278407redhat-RHSA-2025-23140.nasl 1.1
  • 278406Slackware_SSA_2025-345-01.nasl 1.1
  • 278429unpatched_CVE_2025_66044.nasl 1.1
  • 278428unpatched_CVE_2025_66045.nasl 1.1
  • 278430unpatched_CVE_2025_66048.nasl 1.1
  • 278412EulerOS_SA-2025-2506.nasl 1.1
  • 278417EulerOS_SA-2025-2507.nasl 1.1
  • 278416EulerOS_SA-2025-2509.nasl 1.1
  • 278427EulerOS_SA-2025-2511.nasl 1.1
  • 278413EulerOS_SA-2025-2512.nasl 1.1
  • 278410EulerOS_SA-2025-2516.nasl 1.1
  • 278422EulerOS_SA-2025-2517.nasl 1.1
  • 278418EulerOS_SA-2025-2519.nasl 1.1
  • 278425EulerOS_SA-2025-2520.nasl 1.1
  • 278411EulerOS_SA-2025-2521.nasl 1.1
  • 278423EulerOS_SA-2025-2524.nasl 1.1
  • 278421EulerOS_SA-2025-2525.nasl 1.1
  • 278419EulerOS_SA-2025-2527.nasl 1.1
  • 278414EulerOS_SA-2025-2528.nasl 1.1
  • 278420EulerOS_SA-2025-2529.nasl 1.1
  • 278424EulerOS_SA-2025-2530.nasl 1.1
  • 278426EulerOS_SA-2025-2531.nasl 1.1
  • 278415EulerOS_SA-2025-2533.nasl 1.1
  • 278409oraclelinux_ELSA-2025-23128.nasl 1.1
  • 278435EulerOS_SA-2025-2454.nasl 1.1
  • 278436EulerOS_SA-2025-2455.nasl 1.1
  • 278482EulerOS_SA-2025-2456.nasl 1.1
  • 278488EulerOS_SA-2025-2457.nasl 1.1
  • 278465EulerOS_SA-2025-2458.nasl 1.1
  • 278480EulerOS_SA-2025-2459.nasl 1.1
  • 278481EulerOS_SA-2025-2460.nasl 1.1
  • 278437EulerOS_SA-2025-2461.nasl 1.1
  • 278448EulerOS_SA-2025-2462.nasl 1.1
  • 278438EulerOS_SA-2025-2464.nasl 1.1
  • 278489EulerOS_SA-2025-2465.nasl 1.1
  • 278445EulerOS_SA-2025-2466.nasl 1.1
  • 278452EulerOS_SA-2025-2467.nasl 1.1
  • 278431EulerOS_SA-2025-2468.nasl 1.1
  • 278476EulerOS_SA-2025-2469.nasl 1.1
  • 278463EulerOS_SA-2025-2470.nasl 1.1
  • 278434EulerOS_SA-2025-2471.nasl 1.1
  • 278467EulerOS_SA-2025-2472.nasl 1.1
  • 278433EulerOS_SA-2025-2473.nasl 1.1
  • 278442EulerOS_SA-2025-2474.nasl 1.1
  • 278449EulerOS_SA-2025-2475.nasl 1.1
  • 278487EulerOS_SA-2025-2476.nasl 1.1
  • 278450EulerOS_SA-2025-2477.nasl 1.1
  • 278454EulerOS_SA-2025-2478.nasl 1.1
  • 278475EulerOS_SA-2025-2479.nasl 1.1
  • 278451EulerOS_SA-2025-2480.nasl 1.1
  • 278441EulerOS_SA-2025-2481.nasl 1.1
  • 278477EulerOS_SA-2025-2483.nasl 1.1
  • 278446EulerOS_SA-2025-2484.nasl 1.1
  • 278490EulerOS_SA-2025-2485.nasl 1.1
  • 278462EulerOS_SA-2025-2486.nasl 1.1
  • 278486EulerOS_SA-2025-2487.nasl 1.1
  • 278440EulerOS_SA-2025-2488.nasl 1.1
  • 278471EulerOS_SA-2025-2489.nasl 1.1
  • 278472EulerOS_SA-2025-2490.nasl 1.1
  • 278468EulerOS_SA-2025-2491.nasl 1.1
  • 278485EulerOS_SA-2025-2492.nasl 1.1
  • 278474EulerOS_SA-2025-2493.nasl 1.1
  • 278466EulerOS_SA-2025-2494.nasl 1.1
  • 278447EulerOS_SA-2025-2495.nasl 1.1
  • 278444EulerOS_SA-2025-2496.nasl 1.1
  • 278469EulerOS_SA-2025-2497.nasl 1.1
  • 278483EulerOS_SA-2025-2498.nasl 1.1
  • 278443EulerOS_SA-2025-2499.nasl 1.1
  • 278459EulerOS_SA-2025-2500.nasl 1.1
  • 278484EulerOS_SA-2025-2501.nasl 1.1
  • 278456EulerOS_SA-2025-2502.nasl 1.1
  • 278453EulerOS_SA-2025-2503.nasl 1.1
  • 278464EulerOS_SA-2025-2504.nasl 1.1
  • 278478EulerOS_SA-2025-2505.nasl 1.1
  • 278439EulerOS_SA-2025-2508.nasl 1.1
  • 278461EulerOS_SA-2025-2510.nasl 1.1
  • 278479EulerOS_SA-2025-2513.nasl 1.1
  • 278457EulerOS_SA-2025-2514.nasl 1.1
  • 278455EulerOS_SA-2025-2515.nasl 1.1
  • 278470EulerOS_SA-2025-2518.nasl 1.1
  • 278473EulerOS_SA-2025-2522.nasl 1.1
  • 278458EulerOS_SA-2025-2523.nasl 1.1
  • 278432EulerOS_SA-2025-2526.nasl 1.1
  • 278460EulerOS_SA-2025-2532.nasl 1.1
  • 278498oraclelinux_ELSA-2025-23139.nasl 1.1
  • 278499oraclelinux_ELSA-2025-23141.nasl 1.1
  • 278497oraclelinux_ELSA-2025-23142.nasl 1.1
  • 278493suse_SU-2025-4363-1.nasl 1.1
  • 278496suse_SU-2025-4364-1.nasl 1.1
  • 278495suse_SU-2025-4368-1.nasl 1.1
  • 278491suse_SU-2025-4370-1.nasl 1.1
  • 278494suse_SU-2025-4371-1.nasl 1.1
  • 278492suse_SU-2025-4372-1.nasl 1.1
  • 278500unity_linux_UTSA-2025-991215.nasl 1.1