nessus Plugin Feed 202512151132Dec 15, 2025, 11:32 AM

modified detection
  • 277962unpatched_CVE_2025_14321.nasl 1.8
  • 277951unpatched_CVE_2025_14322.nasl 1.8
  • 277949unpatched_CVE_2025_14323.nasl 1.8
  • 277958unpatched_CVE_2025_14324.nasl 1.8
  • 277953unpatched_CVE_2025_14325.nasl 1.8
  • 277952unpatched_CVE_2025_14328.nasl 1.8
  • 277967unpatched_CVE_2025_14329.nasl 1.8
  • 277956unpatched_CVE_2025_14330.nasl 1.8
  • 277970unpatched_CVE_2025_14331.nasl 1.8
  • 277947unpatched_CVE_2025_14333.nasl 1.8
  • 217729unpatched_CVE_2012_4542.nasl 1.12
  • 218382unpatched_CVE_2013_7445.nasl 1.10
  • 219005unpatched_CVE_2015_7837.nasl 1.11
  • 219038unpatched_CVE_2015_8553.nasl 1.10
  • 253017unpatched_CVE_2016_2853.nasl 1.8
  • 248131unpatched_CVE_2016_2854.nasl 1.9
  • 219990unpatched_CVE_2016_8660.nasl 1.11
  • 220087unpatched_CVE_2017_0537.nasl 1.10
  • 220693unpatched_CVE_2017_13165.nasl 1.10
  • 220620unpatched_CVE_2017_13693.nasl 1.12
  • 220770unpatched_CVE_2017_13694.nasl 1.13
  • 222283unpatched_CVE_2018_1121.nasl 1.15
  • 222070unpatched_CVE_2018_12928.nasl 1.10
  • 222188unpatched_CVE_2018_12929.nasl 1.11
  • 222324unpatched_CVE_2018_12930.nasl 1.11
  • 222287unpatched_CVE_2018_12931.nasl 1.11
  • 222084unpatched_CVE_2018_17977.nasl 1.13
  • 222423unpatched_CVE_2019_14899.nasl 1.10
  • 222466unpatched_CVE_2019_15213.nasl 1.12
  • 222382unpatched_CVE_2019_15794.nasl 1.12
  • 222795unpatched_CVE_2019_19378.nasl 1.14
  • 222766unpatched_CVE_2019_19814.nasl 1.10
  • 222790unpatched_CVE_2019_20005.nasl 1.5
  • 222800unpatched_CVE_2019_20006.nasl 1.5
  • 222805unpatched_CVE_2019_20007.nasl 1.5
  • 222749unpatched_CVE_2019_20198.nasl 1.5
  • 222742unpatched_CVE_2019_20200.nasl 1.5
  • 222850unpatched_CVE_2019_20201.nasl 1.5
  • 222829unpatched_CVE_2019_20202.nasl 1.5
  • 245919unpatched_CVE_2019_20426.nasl 1.10
  • 222828unpatched_CVE_2019_20794.nasl 1.13
  • 245032unpatched_CVE_2020_11935.nasl 1.9
  • 223211unpatched_CVE_2020_14304.nasl 1.14
  • 223207unpatched_CVE_2020_14356.nasl 1.10
  • 223361unpatched_CVE_2020_15802.nasl 1.12
  • 223490unpatched_CVE_2020_26140.nasl 1.11
  • 246779unpatched_CVE_2020_26142.nasl 1.9
  • 223514unpatched_CVE_2020_26143.nasl 1.11
  • 223527unpatched_CVE_2020_26146.nasl 1.11
  • 223505unpatched_CVE_2020_26556.nasl 1.9
  • 223483unpatched_CVE_2020_26557.nasl 1.9
  • 223508unpatched_CVE_2020_26559.nasl 1.10
  • 223468unpatched_CVE_2020_26560.nasl 1.10
  • 223537unpatched_CVE_2020_35501.nasl 1.13
  • 223710unpatched_CVE_2021_26220.nasl 1.5
  • 223699unpatched_CVE_2021_26221.nasl 1.4
  • 223723unpatched_CVE_2021_26222.nasl 1.5
  • 223696unpatched_CVE_2021_26934.nasl 1.10
  • 223741unpatched_CVE_2021_30485.nasl 1.5
  • 223818unpatched_CVE_2021_31229.nasl 1.5
  • 223895unpatched_CVE_2021_31347.nasl 1.5
  • 248003unpatched_CVE_2021_31615.nasl 1.8
  • 245557unpatched_CVE_2021_33096.nasl 1.9
  • 224084unpatched_CVE_2021_3714.nasl 1.12
  • 250236unpatched_CVE_2021_3773.nasl 1.8
  • 223972unpatched_CVE_2021_3864.nasl 1.11
  • 229755unpatched_CVE_2021_47385.nasl 1.11
  • 229746unpatched_CVE_2021_47432.nasl 1.8
  • 230027unpatched_CVE_2022_0400.nasl 1.10
  • 229741unpatched_CVE_2022_0480.nasl 1.9
  • 229978unpatched_CVE_2022_1247.nasl 1.10
  • 229645unpatched_CVE_2022_23825.nasl 1.10
  • 224506unpatched_CVE_2022_25265.nasl 1.12
  • 224581unpatched_CVE_2022_25836.nasl 1.10
  • 249459unpatched_CVE_2022_25837.nasl 1.8
  • 249610unpatched_CVE_2022_26047.nasl 1.9
  • 246052unpatched_CVE_2022_28667.nasl 1.9
  • 224648unpatched_CVE_2022_28693.nasl 1.10
  • 224665unpatched_CVE_2022_2961.nasl 1.10
  • 255674unpatched_CVE_2022_30045.nasl 1.4
  • 224763unpatched_CVE_2022_3238.nasl 1.11
  • 224944unpatched_CVE_2022_41848.nasl 1.10
  • 225107unpatched_CVE_2022_44034.nasl 1.11
  • 225121unpatched_CVE_2022_4543.nasl 1.13
  • 225071unpatched_CVE_2022_45885.nasl 1.12
  • 225589unpatched_CVE_2022_48628.nasl 1.10
  • 225272unpatched_CVE_2022_48846.nasl 1.11
  • 225619unpatched_CVE_2022_48929.nasl 1.10
  • 225470unpatched_CVE_2022_49026.nasl 1.11
  • 225410unpatched_CVE_2022_49390.nasl 1.13
  • 244253unpatched_CVE_2022_49940.nasl 1.10
  • 250199unpatched_CVE_2022_50090.nasl 1.8
  • 247362unpatched_CVE_2022_50230.nasl 1.10
  • 244099unpatched_CVE_2022_50232.nasl 1.11
  • 265164unpatched_CVE_2022_50240.nasl 1.8
  • 265022unpatched_CVE_2022_50258.nasl 1.11
  • 264917unpatched_CVE_2022_50279.nasl 1.9
  • 265239unpatched_CVE_2022_50294.nasl 1.8
  • 264959unpatched_CVE_2022_50321.nasl 1.9
  • 264965unpatched_CVE_2022_50332.nasl 1.9
  • 265601unpatched_CVE_2022_50380.nasl 1.8
  • 270147unpatched_CVE_2022_50535.nasl 1.5
  • 270169unpatched_CVE_2022_50551.nasl 1.4
  • 277918unpatched_CVE_2022_50629.nasl 1.4
  • 278321unpatched_CVE_2022_50660.nasl 1.3
  • 227330unpatched_CVE_2023_0030.nasl 1.11
  • 226610unpatched_CVE_2023_0160.nasl 1.10
  • 225899unpatched_CVE_2023_1193.nasl 1.12
  • 226502unpatched_CVE_2023_24023.nasl 1.8
  • 226275unpatched_CVE_2023_26242.nasl 1.11
  • 246197unpatched_CVE_2023_31081.nasl 1.11
  • 226712unpatched_CVE_2023_31082.nasl 1.11
  • 226518unpatched_CVE_2023_31083.nasl 1.8
  • 227190unpatched_CVE_2023_31085.nasl 1.10
  • 227364unpatched_CVE_2023_33053.nasl 1.9
  • 249417unpatched_CVE_2023_3397.nasl 1.10
  • 245931unpatched_CVE_2023_34324.nasl 1.7
  • 247589unpatched_CVE_2023_35827.nasl 1.6
  • 226730unpatched_CVE_2023_3640.nasl 1.12
  • 226968unpatched_CVE_2023_38417.nasl 1.10
  • 226746unpatched_CVE_2023_39189.nasl 1.7
  • 227064unpatched_CVE_2023_4010.nasl 1.12
  • 225970unpatched_CVE_2023_4244.nasl 1.7
  • 226929unpatched_CVE_2023_42754.nasl 1.7
  • 227305unpatched_CVE_2023_45896.nasl 1.7
  • 247077unpatched_CVE_2023_46343.nasl 1.6
  • 225816unpatched_CVE_2023_46813.nasl 1.9
  • 250056unpatched_CVE_2023_46838.nasl 1.6
  • 226657unpatched_CVE_2023_46862.nasl 1.9
  • 227256unpatched_CVE_2023_47210.nasl 1.11
  • 245218unpatched_CVE_2023_4921.nasl 1.6
  • 245598unpatched_CVE_2023_5158.nasl 1.7
  • 226293unpatched_CVE_2023_51779.nasl 1.8
  • 226501unpatched_CVE_2023_5178.nasl 1.8
  • 226667unpatched_CVE_2023_51780.nasl 1.7
  • 244850unpatched_CVE_2023_51781.nasl 1.6
  • 260512unpatched_CVE_2023_51782.nasl 1.5
  • 225940unpatched_CVE_2023_5197.nasl 1.9
  • 247240unpatched_CVE_2023_52429.nasl 1.6
  • 226221unpatched_CVE_2023_52434.nasl 1.7
  • 226407unpatched_CVE_2023_52435.nasl 1.8
  • 246097unpatched_CVE_2023_52436.nasl 1.6
  • 246257unpatched_CVE_2023_52438.nasl 1.6
  • 227150unpatched_CVE_2023_52439.nasl 1.8
  • 246505unpatched_CVE_2023_52443.nasl 1.6
  • 247734unpatched_CVE_2023_52444.nasl 1.6
  • 227135unpatched_CVE_2023_52445.nasl 1.8
  • 226559unpatched_CVE_2023_52447.nasl 1.9
  • 226161unpatched_CVE_2023_52448.nasl 1.7
  • 248453unpatched_CVE_2023_52449.nasl 1.6
  • 249826unpatched_CVE_2023_52451.nasl 1.6
  • 226814unpatched_CVE_2023_52452.nasl 1.9
  • 227182unpatched_CVE_2023_52454.nasl 1.8
  • 244856unpatched_CVE_2023_52456.nasl 1.7
  • 246471unpatched_CVE_2023_52457.nasl 1.7
  • 227262unpatched_CVE_2023_52458.nasl 1.9
  • 225864unpatched_CVE_2023_52462.nasl 1.9
  • 225836unpatched_CVE_2023_52463.nasl 1.9
  • 226634unpatched_CVE_2023_52464.nasl 1.8
  • 226102unpatched_CVE_2023_52467.nasl 1.9
  • 226691unpatched_CVE_2023_52469.nasl 1.7
  • 244983unpatched_CVE_2023_52470.nasl 1.6
  • 226831unpatched_CVE_2023_52475.nasl 1.8
  • 226298unpatched_CVE_2023_52476.nasl 1.8
  • 244465unpatched_CVE_2023_52477.nasl 1.10
  • 244246unpatched_CVE_2023_52478.nasl 1.7
  • 225958unpatched_CVE_2023_52479.nasl 1.8
  • 226809unpatched_CVE_2023_52481.nasl 1.10
  • 226327unpatched_CVE_2023_52482.nasl 1.9
  • 248864unpatched_CVE_2023_52483.nasl 1.7
  • 227075unpatched_CVE_2023_52484.nasl 1.10
  • 225952unpatched_CVE_2023_52485.nasl 1.7
  • 227091unpatched_CVE_2023_52486.nasl 1.7
  • 226429unpatched_CVE_2023_52488.nasl 1.8
  • 226652unpatched_CVE_2023_52489.nasl 1.7
  • 247259unpatched_CVE_2023_52491.nasl 1.7
  • 226122unpatched_CVE_2023_52492.nasl 1.10
  • 247316unpatched_CVE_2023_52493.nasl 1.7
  • 226241unpatched_CVE_2023_52494.nasl 1.8
  • 227430unpatched_CVE_2023_52497.nasl 1.7
  • 226754unpatched_CVE_2023_52498.nasl 1.8
  • 243823unpatched_CVE_2023_52499.nasl 1.7
  • 225900unpatched_CVE_2023_52500.nasl 1.8
  • 226432unpatched_CVE_2023_52501.nasl 1.9
  • 246119unpatched_CVE_2023_52502.nasl 1.6
  • 245643unpatched_CVE_2023_52503.nasl 1.7
  • 245515unpatched_CVE_2023_52504.nasl 1.6
  • 249531unpatched_CVE_2023_52507.nasl 1.6
  • 226051unpatched_CVE_2023_52508.nasl 1.9
  • 248561unpatched_CVE_2023_52509.nasl 1.6
  • 248666unpatched_CVE_2023_52510.nasl 1.6
  • 226750unpatched_CVE_2023_52511.nasl 1.8
  • 227258unpatched_CVE_2023_52513.nasl 1.8
  • 227341unpatched_CVE_2023_52515.nasl 1.7
  • 226772unpatched_CVE_2023_52516.nasl 1.9
  • 227384unpatched_CVE_2023_52517.nasl 1.7
  • 248974unpatched_CVE_2023_52519.nasl 1.8
  • 227380unpatched_CVE_2023_52520.nasl 1.10
  • 226675unpatched_CVE_2023_52522.nasl 1.8
  • 247275unpatched_CVE_2023_52523.nasl 1.7
  • 243636unpatched_CVE_2023_52524.nasl 1.7
  • 247349unpatched_CVE_2023_52527.nasl 1.6
  • 225858unpatched_CVE_2023_52528.nasl 1.9
  • 246156unpatched_CVE_2023_52529.nasl 1.7
  • 245801unpatched_CVE_2023_52530.nasl 1.6
  • 226637unpatched_CVE_2023_52531.nasl 1.7
  • 226475unpatched_CVE_2023_52532.nasl 1.9
  • 245093unpatched_CVE_2023_52559.nasl 1.7
  • 227288unpatched_CVE_2023_52561.nasl 1.7
  • 246018unpatched_CVE_2023_52563.nasl 1.7
  • 249713unpatched_CVE_2023_52564.nasl 1.7
  • 247942unpatched_CVE_2023_52566.nasl 1.6
  • 245394unpatched_CVE_2023_52567.nasl 1.7
  • 226124unpatched_CVE_2023_52569.nasl 1.7
  • 226237unpatched_CVE_2023_52572.nasl 1.8
  • 253011unpatched_CVE_2023_52573.nasl 1.6
  • 226421unpatched_CVE_2023_52574.nasl 1.11
  • 226093unpatched_CVE_2023_52576.nasl 1.8
  • 226928unpatched_CVE_2023_52578.nasl 1.7
  • 226090unpatched_CVE_2023_52580.nasl 1.8
  • 225843unpatched_CVE_2023_52581.nasl 1.8
  • 227426unpatched_CVE_2023_52582.nasl 1.10
  • 226952unpatched_CVE_2023_52583.nasl 1.9
  • 225959unpatched_CVE_2023_52585.nasl 1.9
  • 226354unpatched_CVE_2023_52586.nasl 1.7
  • 226839unpatched_CVE_2023_52587.nasl 1.8
  • 226166unpatched_CVE_2023_52588.nasl 1.8
  • 226466unpatched_CVE_2023_52589.nasl 1.7
  • 227014unpatched_CVE_2023_52590.nasl 1.7
  • 226530unpatched_CVE_2023_52591.nasl 1.7
  • 226514unpatched_CVE_2023_52593.nasl 1.8
  • 226668unpatched_CVE_2023_52594.nasl 1.8
  • 227108unpatched_CVE_2023_52595.nasl 1.8
  • 248931unpatched_CVE_2023_52599.nasl 1.6
  • 245688unpatched_CVE_2023_52602.nasl 1.6
  • 244717unpatched_CVE_2023_52604.nasl 1.6
  • 226939unpatched_CVE_2023_52607.nasl 1.9
  • 225931unpatched_CVE_2023_52610.nasl 1.7
  • 226299unpatched_CVE_2023_52614.nasl 1.8
  • 226319unpatched_CVE_2023_52615.nasl 1.8
  • 244302unpatched_CVE_2023_52616.nasl 1.7
  • 227241unpatched_CVE_2023_52623.nasl 1.8
  • 226509unpatched_CVE_2023_52624.nasl 1.9
  • 253786unpatched_CVE_2023_52627.nasl 1.7
  • 226901unpatched_CVE_2023_52628.nasl 1.7
  • 227227unpatched_CVE_2023_52629.nasl 1.7
  • 226254unpatched_CVE_2023_5345.nasl 1.9
  • 226272unpatched_CVE_2023_5717.nasl 1.8
  • 226256unpatched_CVE_2023_6121.nasl 1.7
  • 226336unpatched_CVE_2023_6176.nasl 1.8
  • 226463unpatched_CVE_2023_6238.nasl 1.12
  • 227390unpatched_CVE_2023_6240.nasl 1.12
  • 227050unpatched_CVE_2023_6356.nasl 1.8
  • 226322unpatched_CVE_2023_6535.nasl 1.8
  • 226005unpatched_CVE_2023_6536.nasl 1.8
  • 226958unpatched_CVE_2023_6606.nasl 1.8
  • 226881unpatched_CVE_2023_6610.nasl 1.7
  • 226543unpatched_CVE_2023_6622.nasl 1.8
  • 225934unpatched_CVE_2023_6817.nasl 1.9
  • 226419unpatched_CVE_2023_6915.nasl 1.7
  • 227629unpatched_CVE_2023_6931.nasl 1.7
  • 227460unpatched_CVE_2023_6932.nasl 1.7
  • 271972unpatched_CVE_2023_7324.nasl 1.6
  • 278602openSUSE-2025-20150-1.nasl 1.2
  • 101115Slackware_SSA_2017-180-01.nasl 3.7
  • 101116Slackware_SSA_2017-180-02.nasl 3.7
  • 101117Slackware_SSA_2017-180-03.nasl 3.7
  • 101118Slackware_SSA_2017-180-04.nasl 3.5
  • 173340al2023_ALAS2023-2023-138.nasl 1.23
  • 175085al2023_ALAS2023-2023-169.nasl 1.13
  • 168366al2_ALAS-2022-1876.nasl 1.24
  • 173233al2_ALAS-2023-1987.nasl 1.26
  • 182628al2_ALAS-2023-2264.nasl 1.22
  • 173228al2_ALASKERNEL-5_10-2023-028.nasl 1.39
  • 174973al2_ALASKERNEL-5_10-2023-031.nasl 1.15
  • 180566al2_ALASKERNEL-5_10-2023-039.nasl 1.36
  • 183265al2_ALASKERNEL-5_10-2023-041.nasl 1.14
  • 173235al2_ALASKERNEL-5_15-2023-015.nasl 1.31
  • 174975al2_ALASKERNEL-5_15-2023-017.nasl 1.13
  • 173230al2_ALASKERNEL-5_4-2023-043.nasl 1.34
  • 174976al2_ALASKERNEL-5_4-2023-044.nasl 1.20
  • 182660al2_ALASKERNEL-5_4-2023-053.nasl 1.25
  • 182659al2_ALASKERNEL-5_4-2023-054.nasl 1.19
  • 101064ala_ALAS-2017-852.nasl 3.10
  • 101086check_mk_1_2_3_i5.nasl 2.7
  • 101087check_mk_1_2_5_i4.nasl 2.6
  • 101089check_mk_webapi_xss.nasl 2.4
  • 101065debian_DLA-1003.nasl 3.8
  • 101092debian_DLA-1004.nasl 3.11
  • 101121debian_DLA-1005.nasl 3.9
  • 101066debian_DSA-3899.nasl 3.9
  • 101067debian_DSA-3900.nasl 3.13
  • 101093f5_bigip_SOL42891424.nasl 3.6
  • 101094f5_bigip_SOL69662152.nasl 3.5
  • 101068fedora_2017-05f10e29f4.nasl 3.11
  • 101122fedora_2017-29d909f5ec.nasl 3.7
  • 101054fedora_2017-62aacc1474.nasl 3.8
  • 101123fedora_2017-63789c8c29.nasl 3.8
  • 101069fedora_2017-698daef73c.nasl 3.9
  • 101124fedora_2017-a66e2c5b62.nasl 3.8
  • 101071fedora_2017-b154ff2892.nasl 3.8
  • 101096fedora_2017-ba1399832b.nasl 3.7
  • 101072fedora_2017-c2e1dc46a1.nasl 3.9
  • 101073gentoo_GLSA-201706-27.nasl 3.4
  • 101074gentoo_GLSA-201706-28.nasl 3.4
  • 101075gentoo_GLSA-201706-29.nasl 3.6
  • 101125openSUSE-2017-714.nasl 3.6
  • 101126openSUSE-2017-715.nasl 3.8
  • 101127openSUSE-2017-716.nasl 3.8
  • 101128openSUSE-2017-717.nasl 3.7
  • 101129openSUSE-2017-719.nasl 3.6
  • 101130openSUSE-2017-728.nasl 3.4
  • 101131openSUSE-2017-730.nasl 3.9
  • 101133openSUSE-2017-733.nasl 3.5
  • 101134openSUSE-2017-734.nasl 3.8
  • 101135openSUSE-2017-742.nasl 3.5
  • 101136openSUSE-2017-743.nasl 3.5
  • 101137openSUSE-2017-744.nasl 3.11
  • 101138oraclelinux_ELSA-2017-1615-1.nasl 3.7
  • 101098oraclelinux_ELSA-2017-3587.nasl 3.19
  • 101140oraclevm_OVMSA-2017-0115.nasl 3.11
  • 101100redhat-RHSA-2017-1583.nasl 3.11
  • 101102redhat-RHSA-2017-1616.nasl 3.16
  • 101141redhat-RHSA-2017-1658.nasl 3.10
  • 101079sl_20170627_mercurial_on_SL6_x.nasl 3.8
  • 101104sl_20170628_freeradius_on_SL7_x.nasl 3.6
  • 101105sl_20170628_kernel_on_SL7_x.nasl 3.7
  • 101113smb_kb4033453.nasl 1.8
  • 101055suse_SU-2017-1669-1.nasl 3.12
  • 101056suse_SU-2017-1670-1.nasl 3.10
  • 101057suse_SU-2017-1671-1.nasl 3.8
  • 101058suse_SU-2017-1672-1.nasl 3.9
  • 101059suse_SU-2017-1675-1.nasl 3.9
  • 101060suse_SU-2017-1690-1.nasl 3.13
  • 101061suse_SU-2017-1696-1.nasl 3.14
  • 101080suse_SU-2017-1704-1.nasl 3.13
  • 101081suse_SU-2017-1705-1.nasl 3.9
  • 101082suse_SU-2017-1706-1.nasl 3.14
  • 101106suse_SU-2017-1707-1.nasl 3.12
  • 101107suse_SU-2017-1709-1.nasl 3.10
  • 101108suse_SU-2017-1712-1.nasl 3.8
  • 101109suse_SU-2017-1714-1.nasl 3.15
  • 101142suse_SU-2017-1715-1.nasl 3.10
  • 101143suse_SU-2017-1716-1.nasl 3.10
  • 101144suse_SU-2017-1735-1.nasl 3.12
  • 101145suse_SU-2017-1736-1.nasl 3.14
  • 101146suse_SU-2017-1737-1.nasl 3.15
  • 101147suse_SU-2017-1738-1.nasl 3.14
  • 101149ubuntu_USN-3338-2.nasl 3.8
  • 101083ubuntu_USN-3341-1.nasl 3.11
  • 101150ubuntu_USN-3342-1.nasl 3.11
  • 100964Slackware_SSA_2017-172-01.nasl 3.7
  • 101051Slackware_SSA_2017-177-01.nasl 3.7
  • 101052Virtuozzo_VZA-2017-055.nasl 3.16
  • 101053Virtuozzo_VZA-2017-056.nasl 3.16
  • 100999ala_ALAS-2017-846.nasl 3.6
  • 101000ala_ALAS-2017-847.nasl 3.4
  • 101001ala_ALAS-2017-848.nasl 3.4
  • 101002ala_ALAS-2017-849.nasl 3.5
  • 101003ala_ALAS-2017-850.nasl 3.4
  • 101004ala_ALAS-2017-851.nasl 3.5
  • 100995apache_2_4_26.nasl 1.18
  • 100935centos_RHSA-2017-1480.nasl 3.20
  • 100936centos_RHSA-2017-1481.nasl 3.20
  • 100965centos_RHSA-2017-1561.nasl 3.17
  • 100993cisco-sa-20170607-dcnm.nasl 1.5
  • 101031debian_DLA-1000.nasl 3.7
  • 101032debian_DLA-1001.nasl 3.12
  • 101033debian_DLA-1002.nasl 3.7
  • 100939debian_DLA-994.nasl 3.7
  • 100940debian_DLA-995.nasl 3.8
  • 100941debian_DLA-996.nasl 3.11
  • 100966debian_DLA-997.nasl 3.14
  • 101006debian_DLA-998.nasl 3.9
  • 101007debian_DLA-999.nasl 3.14
  • 100967debian_DSA-3890.nasl 3.10
  • 101008debian_DSA-3891.nasl 3.7
  • 101009debian_DSA-3892.nasl 3.7
  • 101010debian_DSA-3893.nasl 3.9
  • 101011debian_DSA-3894.nasl 3.14
  • 101012debian_DSA-3895.nasl 3.9
  • 101013debian_DSA-3896.nasl 3.15
  • 101034debian_DSA-3897.nasl 3.11
  • 101035debian_DSA-3898.nasl 3.11
  • 100934dotnetnuke_7_4_1.nasl 1.9
  • 101036fedora_2017-0639fb1490.nasl 3.10
  • 100968fedora_2017-212f07c853.nasl 3.6
  • 100970fedora_2017-4b176c1694.nasl 3.5
  • 100971fedora_2017-5c55ef46ee.nasl 3.6
  • 101015fedora_2017-79414fefa1.nasl 3.10
  • 100972fedora_2017-8425f676f2.nasl 3.7
  • 100973fedora_2017-adc3d69650.nasl 3.6
  • 101028fedora_2017-c3149b5fcb.nasl 1.10
  • 101037fedora_2017-d7bc1b3056.nasl 3.12
  • 101038fedora_2017-e8a1e1e62a.nasl 3.9
  • 100974freebsd_pkg_00e4050b56c111e78e6608606e46faad.nasl 3.6
  • 100975freebsd_pkg_8c1a271d56cf11e7b9fec13eb7bcbf4f.nasl 3.5
  • 100976freebsd_pkg_9f65d38256a411e783e3080027ef73ec.nasl 3.11
  • 100977freebsd_pkg_a700312156bf11e78e6608606e46faad.nasl 3.6
  • 100942gentoo_GLSA-201706-16.nasl 3.3
  • 100943gentoo_GLSA-201706-17.nasl 3.4
  • 100944gentoo_GLSA-201706-18.nasl 3.4
  • 100945gentoo_GLSA-201706-19.nasl 3.8
  • 100946gentoo_GLSA-201706-20.nasl 3.8
  • 101016gentoo_GLSA-201706-21.nasl 3.4
  • 101017gentoo_GLSA-201706-22.nasl 3.4
  • 101018gentoo_GLSA-201706-23.nasl 3.3
  • 101019gentoo_GLSA-201706-24.nasl 3.5
  • 101020gentoo_GLSA-201706-25.nasl 3.5
  • 101021gentoo_GLSA-201706-26.nasl 3.4
  • 100947oraclelinux_ELSA-2017-1484-1.nasl 3.5
  • 100978oraclelinux_ELSA-2017-1561.nasl 3.15
  • 101040oraclevm_OVMSA-2017-0114.nasl 3.11
  • 100979redhat-RHSA-2017-1482.nasl 3.18
  • 100981redhat-RHSA-2017-1549.nasl 3.13
  • 100982redhat-RHSA-2017-1550.nasl 3.8
  • 100949redhat-RHSA-2017-1552.nasl 3.13
  • 100983redhat-RHSA-2017-1558.nasl 3.13
  • 100950redhat-RHSA-2017-1561.nasl 3.19
  • 101047securitycenter_php_5_6_25.nasl 1.9
  • 101050securitycenter_php_5_6_30.nasl 1.10
  • 100984sl_20170621_thunderbird_on_SL6_x.nasl 3.12
  • 101041sl_20170623_sudo_on_SL6_x.nasl 3.12
  • 100997solaris_jun2017_SRU_11_3_21_5_0.nasl 1.8
  • 100916suse_SU-2017-1618-1.nasl 3.17
  • 100917suse_SU-2017-1619-1.nasl 3.13
  • 100918suse_SU-2017-1621-1.nasl 3.14
  • 100951suse_SU-2017-1622-1.nasl 3.12
  • 100952suse_SU-2017-1626-1.nasl 3.15
  • 100953suse_SU-2017-1627-1.nasl 3.15
  • 100954suse_SU-2017-1628-1.nasl 3.18
  • 100985suse_SU-2017-1635-1.nasl 3.16
  • 100986suse_SU-2017-1642-1.nasl 3.17
  • 101042suse_SU-2017-1663-1.nasl 3.11
  • 101043suse_SU-2017-1664-1.nasl 3.12
  • 100919ubuntu_USN-3311-2.nasl 3.4
  • 100922ubuntu_USN-3324-1.nasl 3.16
  • 100923ubuntu_USN-3325-1.nasl 3.16
  • 100924ubuntu_USN-3326-1.nasl 3.16
  • 100925ubuntu_USN-3327-1.nasl 3.16
  • 100926ubuntu_USN-3328-1.nasl 3.20
  • 100927ubuntu_USN-3329-1.nasl 3.19
  • 100928ubuntu_USN-3330-1.nasl 3.20
  • 100929ubuntu_USN-3331-1.nasl 3.20
  • 100930ubuntu_USN-3332-1.nasl 3.20
  • 100931ubuntu_USN-3333-1.nasl 3.20
  • 100932ubuntu_USN-3334-1.nasl 3.21
  • 100933ubuntu_USN-3335-1.nasl 3.21
  • 100990ubuntu_USN-3338-1.nasl 3.10
new
  • 278639redhat-RHSA-2025-23153.nasl 1.1
  • 278640redhat-RHSA-2025-23158.nasl 1.1
  • 278642openSUSE-2025-20157-1.nasl 1.1
  • 278641openSUSE-2025-20158-1.nasl 1.1
  • 278643openSUSE-2025-20159-1.nasl 1.1
  • 278644openSUSE-2025-20161-1.nasl 1.1