Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202512171656
Nessus Release Notes
nessus Plugin Feed 202512171656
Dec 17, 2025, 4:56 PM
modified detection
182965
wmi_win_2012_esu_status.nbin
•
1.63
24786
smb_scan_not_admin.nasl
•
1.14
10400
smb_registry_access.nasl
•
1.55
166555
smb_nt_ms22_oct_CVE-2013-3900_reg_check.nasl
•
1.13
148499
java_jre_installed_win.nbin
•
1.257
234078
containerd_detect.nbin
•
1.31
275843
pgadmin_9_10.nasl
•
1.3
275460
autodesk_installer_CVE-2025-10885.nasl
•
1.2
73531
fortinet_unsupported.nasl
•
1.13
14773
find_service_3digits.nasl
•
1.60
52040
hpux_PHSS_41788.nasl
•
1.26
277585
react_CVE-2025-55182.nbin
•
1.3
270700
smb_nt_ms25_oct_visual_studio_cve_2025_54132.nasl
•
1.2
204971
osgeo_geotools_cve-2024-36404.nasl
•
1.4
278519
rocky_linux_RLSA-2025-23134.nasl
•
1.5
278516
rocky_linux_RLSA-2025-23137.nasl
•
1.5
278595
openSUSE-2025-20155-1.nasl
•
1.2
278653
openSUSE-2025-20160-1.nasl
•
1.2
260742
unpatched_CVE_2019_20787.nasl
•
1.3
244356
unpatched_CVE_2022_50070.nasl
•
1.13
265008
unpatched_CVE_2022_50327.nasl
•
1.14
278044
unpatched_CVE_2022_50650.nasl
•
1.3
256935
unpatched_CVE_2023_31517.nasl
•
1.4
256840
unpatched_CVE_2023_31518.nasl
•
1.4
226514
unpatched_CVE_2023_52593.nasl
•
1.9
250053
unpatched_CVE_2023_52935.nasl
•
1.13
245261
unpatched_CVE_2023_53074.nasl
•
1.13
278057
unpatched_CVE_2023_53832.nasl
•
1.4
278069
unpatched_CVE_2023_53843.nasl
•
1.4
278064
unpatched_CVE_2023_53844.nasl
•
1.4
227541
unpatched_CVE_2024_26700.nasl
•
1.9
228231
unpatched_CVE_2024_26896.nasl
•
1.9
260065
unpatched_CVE_2024_36331.nasl
•
1.14
231010
unpatched_CVE_2024_49935.nasl
•
1.14
230385
unpatched_CVE_2024_50061.nasl
•
1.14
231285
unpatched_CVE_2024_50067.nasl
•
1.14
230864
unpatched_CVE_2024_50095.nasl
•
1.14
230485
unpatched_CVE_2024_50179.nasl
•
1.13
230575
unpatched_CVE_2024_53068.nasl
•
1.13
230558
unpatched_CVE_2024_53112.nasl
•
1.11
231276
unpatched_CVE_2024_53217.nasl
•
1.13
278621
unpatched_CVE_2025_11266.nasl
•
1.2
277446
unpatched_CVE_2025_12084.nasl
•
1.7
271688
unpatched_CVE_2025_12105.nasl
•
1.7
276961
unpatched_CVE_2025_13601.nasl
•
1.3
276663
unpatched_CVE_2025_13609.nasl
•
1.4
277959
unpatched_CVE_2025_14087.nasl
•
1.5
278352
unpatched_CVE_2025_14512.nasl
•
1.4
278634
unpatched_CVE_2025_14607.nasl
•
1.2
231638
unpatched_CVE_2025_21715.nasl
•
1.12
231046
unpatched_CVE_2025_21722.nasl
•
1.13
231649
unpatched_CVE_2025_21729.nasl
•
1.20
231958
unpatched_CVE_2025_21811.nasl
•
1.12
247286
unpatched_CVE_2025_21855.nasl
•
1.16
246472
unpatched_CVE_2025_37838.nasl
•
1.20
248623
unpatched_CVE_2025_37925.nasl
•
1.14
248293
unpatched_CVE_2025_37958.nasl
•
1.15
248307
unpatched_CVE_2025_37968.nasl
•
1.13
247255
unpatched_CVE_2025_38095.nasl
•
1.16
243819
unpatched_CVE_2025_38118.nasl
•
1.13
244382
unpatched_CVE_2025_38148.nasl
•
1.17
249993
unpatched_CVE_2025_38165.nasl
•
1.13
253774
unpatched_CVE_2025_38227.nasl
•
1.12
244560
unpatched_CVE_2025_38335.nasl
•
1.20
245144
unpatched_CVE_2025_38347.nasl
•
1.16
244743
unpatched_CVE_2025_38349.nasl
•
1.16
243866
unpatched_CVE_2025_38351.nasl
•
1.16
245297
unpatched_CVE_2025_38352.nasl
•
1.22
246521
unpatched_CVE_2025_38437.nasl
•
1.14
245537
unpatched_CVE_2025_38438.nasl
•
1.16
245320
unpatched_CVE_2025_38439.nasl
•
1.13
246888
unpatched_CVE_2025_38440.nasl
•
1.16
249597
unpatched_CVE_2025_38441.nasl
•
1.18
245398
unpatched_CVE_2025_38443.nasl
•
1.19
260486
unpatched_CVE_2025_38444.nasl
•
1.11
247542
unpatched_CVE_2025_38445.nasl
•
1.17
249698
unpatched_CVE_2025_38446.nasl
•
1.12
244678
unpatched_CVE_2025_38448.nasl
•
1.17
243792
unpatched_CVE_2025_38449.nasl
•
1.16
245542
unpatched_CVE_2025_38450.nasl
•
1.15
249413
unpatched_CVE_2025_38451.nasl
•
1.13
253000
unpatched_CVE_2025_38452.nasl
•
1.12
243766
unpatched_CVE_2025_38453.nasl
•
1.16
247623
unpatched_CVE_2025_38454.nasl
•
1.12
244849
unpatched_CVE_2025_38455.nasl
•
1.16
249446
unpatched_CVE_2025_38456.nasl
•
1.13
247718
unpatched_CVE_2025_38457.nasl
•
1.16
244006
unpatched_CVE_2025_38458.nasl
•
1.14
247424
unpatched_CVE_2025_38459.nasl
•
1.17
250252
unpatched_CVE_2025_38460.nasl
•
1.16
246870
unpatched_CVE_2025_38461.nasl
•
1.18
248553
unpatched_CVE_2025_38462.nasl
•
1.12
252985
unpatched_CVE_2025_38463.nasl
•
1.14
249731
unpatched_CVE_2025_38464.nasl
•
1.16
250157
unpatched_CVE_2025_38465.nasl
•
1.16
244152
unpatched_CVE_2025_38466.nasl
•
1.13
245090
unpatched_CVE_2025_38467.nasl
•
1.17
251319
unpatched_CVE_2025_38468.nasl
•
1.19
252231
unpatched_CVE_2025_38469.nasl
•
1.13
251361
unpatched_CVE_2025_38470.nasl
•
1.19
251308
unpatched_CVE_2025_38471.nasl
•
1.13
251301
unpatched_CVE_2025_38472.nasl
•
1.16
251304
unpatched_CVE_2025_38473.nasl
•
1.19
252183
unpatched_CVE_2025_38474.nasl
•
1.19
251356
unpatched_CVE_2025_38475.nasl
•
1.14
252200
unpatched_CVE_2025_38476.nasl
•
1.17
252186
unpatched_CVE_2025_38478.nasl
•
1.18
251311
unpatched_CVE_2025_38480.nasl
•
1.17
252179
unpatched_CVE_2025_38481.nasl
•
1.17
251354
unpatched_CVE_2025_38482.nasl
•
1.17
251313
unpatched_CVE_2025_38483.nasl
•
1.17
251306
unpatched_CVE_2025_38484.nasl
•
1.12
252233
unpatched_CVE_2025_38485.nasl
•
1.13
252182
unpatched_CVE_2025_38487.nasl
•
1.17
251300
unpatched_CVE_2025_38488.nasl
•
1.19
252211
unpatched_CVE_2025_38489.nasl
•
1.15
251367
unpatched_CVE_2025_38490.nasl
•
1.13
251344
unpatched_CVE_2025_38491.nasl
•
1.16
251246
unpatched_CVE_2025_38492.nasl
•
1.13
252218
unpatched_CVE_2025_38493.nasl
•
1.14
251325
unpatched_CVE_2025_38494.nasl
•
1.19
252225
unpatched_CVE_2025_38495.nasl
•
1.19
251305
unpatched_CVE_2025_38496.nasl
•
1.15
251320
unpatched_CVE_2025_38497.nasl
•
1.18
259927
unpatched_CVE_2025_38499.nasl
•
1.16
259991
unpatched_CVE_2025_38501.nasl
•
1.13
259993
unpatched_CVE_2025_38502.nasl
•
1.15
259989
unpatched_CVE_2025_38503.nasl
•
1.13
259981
unpatched_CVE_2025_38505.nasl
•
1.13
259979
unpatched_CVE_2025_38506.nasl
•
1.12
259971
unpatched_CVE_2025_38507.nasl
•
1.13
260070
unpatched_CVE_2025_38508.nasl
•
1.11
260069
unpatched_CVE_2025_38509.nasl
•
1.13
259966
unpatched_CVE_2025_38510.nasl
•
1.14
259950
unpatched_CVE_2025_38511.nasl
•
1.14
259960
unpatched_CVE_2025_38512.nasl
•
1.14
259949
unpatched_CVE_2025_38513.nasl
•
1.14
259984
unpatched_CVE_2025_38514.nasl
•
1.12
259968
unpatched_CVE_2025_38515.nasl
•
1.10
259986
unpatched_CVE_2025_38516.nasl
•
1.10
259969
unpatched_CVE_2025_38517.nasl
•
1.11
259959
unpatched_CVE_2025_38520.nasl
•
1.13
259988
unpatched_CVE_2025_38521.nasl
•
1.12
259952
unpatched_CVE_2025_38524.nasl
•
1.14
260057
unpatched_CVE_2025_38525.nasl
•
1.12
259961
unpatched_CVE_2025_38526.nasl
•
1.14
259972
unpatched_CVE_2025_38527.nasl
•
1.14
259982
unpatched_CVE_2025_38528.nasl
•
1.17
259953
unpatched_CVE_2025_38529.nasl
•
1.16
259974
unpatched_CVE_2025_38530.nasl
•
1.16
259962
unpatched_CVE_2025_38531.nasl
•
1.12
259965
unpatched_CVE_2025_38532.nasl
•
1.12
259967
unpatched_CVE_2025_38533.nasl
•
1.12
260068
unpatched_CVE_2025_38534.nasl
•
1.12
259976
unpatched_CVE_2025_38535.nasl
•
1.18
259948
unpatched_CVE_2025_38537.nasl
•
1.14
259951
unpatched_CVE_2025_38538.nasl
•
1.16
259990
unpatched_CVE_2025_38539.nasl
•
1.18
259978
unpatched_CVE_2025_38540.nasl
•
1.15
259985
unpatched_CVE_2025_38542.nasl
•
1.14
259987
unpatched_CVE_2025_38543.nasl
•
1.14
259954
unpatched_CVE_2025_38544.nasl
•
1.14
259964
unpatched_CVE_2025_38545.nasl
•
1.12
259970
unpatched_CVE_2025_38546.nasl
•
1.13
259983
unpatched_CVE_2025_38547.nasl
•
1.11
259957
unpatched_CVE_2025_38548.nasl
•
1.16
259975
unpatched_CVE_2025_38549.nasl
•
1.13
259973
unpatched_CVE_2025_38550.nasl
•
1.17
259956
unpatched_CVE_2025_38551.nasl
•
1.13
259955
unpatched_CVE_2025_38552.nasl
•
1.15
260138
unpatched_CVE_2025_38553.nasl
•
1.19
260127
unpatched_CVE_2025_38555.nasl
•
1.18
260114
unpatched_CVE_2025_38556.nasl
•
1.14
260097
unpatched_CVE_2025_38557.nasl
•
1.14
260090
unpatched_CVE_2025_38558.nasl
•
1.11
260080
unpatched_CVE_2025_38559.nasl
•
1.14
260113
unpatched_CVE_2025_38560.nasl
•
1.15
260081
unpatched_CVE_2025_38561.nasl
•
1.13
260102
unpatched_CVE_2025_38562.nasl
•
1.14
260131
unpatched_CVE_2025_38563.nasl
•
1.19
260134
unpatched_CVE_2025_38565.nasl
•
1.19
260117
unpatched_CVE_2025_38566.nasl
•
1.15
260158
unpatched_CVE_2025_38567.nasl
•
1.14
260092
unpatched_CVE_2025_38568.nasl
•
1.15
260091
unpatched_CVE_2025_38569.nasl
•
1.16
260177
unpatched_CVE_2025_38570.nasl
•
1.11
260116
unpatched_CVE_2025_38571.nasl
•
1.14
260103
unpatched_CVE_2025_38572.nasl
•
1.17
260084
unpatched_CVE_2025_38573.nasl
•
1.13
260129
unpatched_CVE_2025_38574.nasl
•
1.17
260122
unpatched_CVE_2025_38576.nasl
•
1.18
260087
unpatched_CVE_2025_38577.nasl
•
1.17
260106
unpatched_CVE_2025_38578.nasl
•
1.17
260119
unpatched_CVE_2025_38579.nasl
•
1.16
260093
unpatched_CVE_2025_38581.nasl
•
1.19
260112
unpatched_CVE_2025_38582.nasl
•
1.13
260098
unpatched_CVE_2025_38583.nasl
•
1.16
260086
unpatched_CVE_2025_38584.nasl
•
1.14
260101
unpatched_CVE_2025_38585.nasl
•
1.13
260104
unpatched_CVE_2025_38586.nasl
•
1.14
260083
unpatched_CVE_2025_38587.nasl
•
1.15
260111
unpatched_CVE_2025_38588.nasl
•
1.15
260176
unpatched_CVE_2025_38589.nasl
•
1.11
260085
unpatched_CVE_2025_38590.nasl
•
1.14
260099
unpatched_CVE_2025_38593.nasl
•
1.15
260096
unpatched_CVE_2025_38595.nasl
•
1.13
260121
unpatched_CVE_2025_38601.nasl
•
1.19
260123
unpatched_CVE_2025_38602.nasl
•
1.19
260079
unpatched_CVE_2025_38604.nasl
•
1.17
260088
unpatched_CVE_2025_38605.nasl
•
1.14
260105
unpatched_CVE_2025_38606.nasl
•
1.13
260082
unpatched_CVE_2025_38608.nasl
•
1.19
260124
unpatched_CVE_2025_38609.nasl
•
1.18
260118
unpatched_CVE_2025_38610.nasl
•
1.13
260132
unpatched_CVE_2025_38612.nasl
•
1.17
260130
unpatched_CVE_2025_38614.nasl
•
1.15
260128
unpatched_CVE_2025_38615.nasl
•
1.13
260242
unpatched_CVE_2025_38616.nasl
•
1.18
260243
unpatched_CVE_2025_38617.nasl
•
1.12
260273
unpatched_CVE_2025_38618.nasl
•
1.12
260245
unpatched_CVE_2025_38619.nasl
•
1.13
260252
unpatched_CVE_2025_38622.nasl
•
1.19
260264
unpatched_CVE_2025_38623.nasl
•
1.18
260280
unpatched_CVE_2025_38624.nasl
•
1.18
260259
unpatched_CVE_2025_38625.nasl
•
1.13
260275
unpatched_CVE_2025_38626.nasl
•
1.13
260263
unpatched_CVE_2025_38628.nasl
•
1.13
260284
unpatched_CVE_2025_38629.nasl
•
1.13
260241
unpatched_CVE_2025_38630.nasl
•
1.16
260279
unpatched_CVE_2025_38631.nasl
•
1.12
260257
unpatched_CVE_2025_38632.nasl
•
1.14
260235
unpatched_CVE_2025_38634.nasl
•
1.16
260237
unpatched_CVE_2025_38635.nasl
•
1.17
260244
unpatched_CVE_2025_38639.nasl
•
1.17
260283
unpatched_CVE_2025_38640.nasl
•
1.15
260300
unpatched_CVE_2025_38642.nasl
•
1.13
260267
unpatched_CVE_2025_38643.nasl
•
1.15
260276
unpatched_CVE_2025_38644.nasl
•
1.15
260240
unpatched_CVE_2025_38645.nasl
•
1.18
260274
unpatched_CVE_2025_38646.nasl
•
1.15
260282
unpatched_CVE_2025_38648.nasl
•
1.13
260377
unpatched_CVE_2025_38649.nasl
•
1.11
260269
unpatched_CVE_2025_38650.nasl
•
1.17
260262
unpatched_CVE_2025_38652.nasl
•
1.17
260247
unpatched_CVE_2025_38653.nasl
•
1.15
260373
unpatched_CVE_2025_38654.nasl
•
1.11
260396
unpatched_CVE_2025_38655.nasl
•
1.11
260233
unpatched_CVE_2025_38659.nasl
•
1.14
260255
unpatched_CVE_2025_38660.nasl
•
1.15
260260
unpatched_CVE_2025_38662.nasl
•
1.11
260234
unpatched_CVE_2025_38663.nasl
•
1.17
260261
unpatched_CVE_2025_38664.nasl
•
1.19
260253
unpatched_CVE_2025_38665.nasl
•
1.15
260258
unpatched_CVE_2025_38666.nasl
•
1.18
260271
unpatched_CVE_2025_38668.nasl
•
1.19
260270
unpatched_CVE_2025_38670.nasl
•
1.16
260265
unpatched_CVE_2025_38671.nasl
•
1.19
260272
unpatched_CVE_2025_38675.nasl
•
1.13
260525
unpatched_CVE_2025_38676.nasl
•
1.17
261115
unpatched_CVE_2025_38677.nasl
•
1.16
261539
unpatched_CVE_2025_38678.nasl
•
1.19
261567
unpatched_CVE_2025_38680.nasl
•
1.17
261568
unpatched_CVE_2025_38681.nasl
•
1.17
261587
unpatched_CVE_2025_38683.nasl
•
1.14
261576
unpatched_CVE_2025_38684.nasl
•
1.16
261575
unpatched_CVE_2025_38685.nasl
•
1.14
261545
unpatched_CVE_2025_38687.nasl
•
1.16
261584
unpatched_CVE_2025_38691.nasl
•
1.16
261570
unpatched_CVE_2025_38693.nasl
•
1.17
261589
unpatched_CVE_2025_38694.nasl
•
1.16
261550
unpatched_CVE_2025_38696.nasl
•
1.15
261561
unpatched_CVE_2025_38697.nasl
•
1.16
261569
unpatched_CVE_2025_38698.nasl
•
1.16
261586
unpatched_CVE_2025_38699.nasl
•
1.16
261582
unpatched_CVE_2025_38700.nasl
•
1.16
261549
unpatched_CVE_2025_38701.nasl
•
1.18
261585
unpatched_CVE_2025_38706.nasl
•
1.16
261564
unpatched_CVE_2025_38707.nasl
•
1.16
261562
unpatched_CVE_2025_38708.nasl
•
1.16
261544
unpatched_CVE_2025_38711.nasl
•
1.16
261551
unpatched_CVE_2025_38712.nasl
•
1.16
261559
unpatched_CVE_2025_38713.nasl
•
1.16
261548
unpatched_CVE_2025_38714.nasl
•
1.16
261565
unpatched_CVE_2025_38715.nasl
•
1.16
261554
unpatched_CVE_2025_38718.nasl
•
1.14
261579
unpatched_CVE_2025_38721.nasl
•
1.16
261566
unpatched_CVE_2025_38724.nasl
•
1.19
261557
unpatched_CVE_2025_38725.nasl
•
1.16
261574
unpatched_CVE_2025_38727.nasl
•
1.9
261560
unpatched_CVE_2025_38729.nasl
•
1.17
261640
unpatched_CVE_2025_38732.nasl
•
1.18
261645
unpatched_CVE_2025_39673.nasl
•
1.17
261611
unpatched_CVE_2025_39675.nasl
•
1.16
261626
unpatched_CVE_2025_39676.nasl
•
1.17
261651
unpatched_CVE_2025_39681.nasl
•
1.18
261621
unpatched_CVE_2025_39683.nasl
•
1.18
261647
unpatched_CVE_2025_39684.nasl
•
1.16
261637
unpatched_CVE_2025_39685.nasl
•
1.16
261653
unpatched_CVE_2025_39686.nasl
•
1.16
261628
unpatched_CVE_2025_39687.nasl
•
1.17
261619
unpatched_CVE_2025_39689.nasl
•
1.18
261595
unpatched_CVE_2025_39691.nasl
•
1.18
261614
unpatched_CVE_2025_39693.nasl
•
1.16
261600
unpatched_CVE_2025_39697.nasl
•
1.20
261624
unpatched_CVE_2025_39702.nasl
•
1.17
261641
unpatched_CVE_2025_39703.nasl
•
1.18
261615
unpatched_CVE_2025_39709.nasl
•
1.17
261630
unpatched_CVE_2025_39710.nasl
•
1.17
261613
unpatched_CVE_2025_39713.nasl
•
1.18
261627
unpatched_CVE_2025_39714.nasl
•
1.17
261631
unpatched_CVE_2025_39724.nasl
•
1.18
264381
unpatched_CVE_2025_39725.nasl
•
1.11
261634
unpatched_CVE_2025_39726.nasl
•
1.15
261688
unpatched_CVE_2025_39727.nasl
•
1.13
261689
unpatched_CVE_2025_39730.nasl
•
1.17
264332
unpatched_CVE_2025_39731.nasl
•
1.12
261690
unpatched_CVE_2025_39732.nasl
•
1.14
264364
unpatched_CVE_2025_39734.nasl
•
1.15
264719
unpatched_CVE_2025_39736.nasl
•
1.16
264742
unpatched_CVE_2025_39737.nasl
•
1.16
264733
unpatched_CVE_2025_39738.nasl
•
1.14
264750
unpatched_CVE_2025_39742.nasl
•
1.16
264731
unpatched_CVE_2025_39743.nasl
•
1.15
264751
unpatched_CVE_2025_39749.nasl
•
1.15
264734
unpatched_CVE_2025_39752.nasl
•
1.16
264737
unpatched_CVE_2025_39756.nasl
•
1.16
264722
unpatched_CVE_2025_39757.nasl
•
1.14
264749
unpatched_CVE_2025_39760.nasl
•
1.16
264732
unpatched_CVE_2025_39766.nasl
•
1.15
264739
unpatched_CVE_2025_39772.nasl
•
1.15
264769
unpatched_CVE_2025_39773.nasl
•
1.15
264718
unpatched_CVE_2025_39776.nasl
•
1.15
264753
unpatched_CVE_2025_39782.nasl
•
1.16
264745
unpatched_CVE_2025_39783.nasl
•
1.16
264726
unpatched_CVE_2025_39787.nasl
•
1.16
264767
unpatched_CVE_2025_39788.nasl
•
1.15
264762
unpatched_CVE_2025_39790.nasl
•
1.15
264712
unpatched_CVE_2025_39794.nasl
•
1.13
264709
unpatched_CVE_2025_39795.nasl
•
1.13
264707
unpatched_CVE_2025_39798.nasl
•
1.12
265041
unpatched_CVE_2025_39801.nasl
•
1.14
265225
unpatched_CVE_2025_39806.nasl
•
1.14
265215
unpatched_CVE_2025_39808.nasl
•
1.15
265246
unpatched_CVE_2025_39809.nasl
•
1.13
265295
unpatched_CVE_2025_39812.nasl
•
1.14
265231
unpatched_CVE_2025_39813.nasl
•
1.15
265263
unpatched_CVE_2025_39817.nasl
•
1.14
265153
unpatched_CVE_2025_39818.nasl
•
1.13
265253
unpatched_CVE_2025_39823.nasl
•
1.15
265232
unpatched_CVE_2025_39824.nasl
•
1.15
265160
unpatched_CVE_2025_39828.nasl
•
1.14
265198
unpatched_CVE_2025_39835.nasl
•
1.15
265850
unpatched_CVE_2025_39839.nasl
•
1.13
265474
unpatched_CVE_2025_39841.nasl
•
1.14
265845
unpatched_CVE_2025_39844.nasl
•
1.12
265847
unpatched_CVE_2025_39845.nasl
•
1.12
265853
unpatched_CVE_2025_39846.nasl
•
1.13
265465
unpatched_CVE_2025_39847.nasl
•
1.15
265851
unpatched_CVE_2025_39848.nasl
•
1.13
265484
unpatched_CVE_2025_39853.nasl
•
1.15
265854
unpatched_CVE_2025_39860.nasl
•
1.14
265469
unpatched_CVE_2025_39864.nasl
•
1.17
265466
unpatched_CVE_2025_39865.nasl
•
1.15
265477
unpatched_CVE_2025_39866.nasl
•
1.13
269256
unpatched_CVE_2025_39891.nasl
•
1.11
269669
unpatched_CVE_2025_39894.nasl
•
1.11
269254
unpatched_CVE_2025_39902.nasl
•
1.11
269252
unpatched_CVE_2025_39920.nasl
•
1.10
269457
unpatched_CVE_2025_39946.nasl
•
1.7
270222
unpatched_CVE_2025_39964.nasl
•
1.11
271530
unpatched_CVE_2025_39993.nasl
•
1.9
271715
unpatched_CVE_2025_40018.nasl
•
1.13
275182
unpatched_CVE_2025_40157.nasl
•
1.13
275221
unpatched_CVE_2025_40172.nasl
•
1.7
275205
unpatched_CVE_2025_40177.nasl
•
1.6
277590
unpatched_CVE_2025_40232.nasl
•
1.6
264766
unpatched_CVE_2025_40300.nasl
•
1.26
278574
unpatched_CVE_2025_40345.nasl
•
1.3
247075
unpatched_CVE_2025_4373.nasl
•
1.6
278624
unpatched_CVE_2025_4690.nasl
•
1.2
278565
unpatched_CVE_2025_55816.nasl
•
1.2
276960
unpatched_CVE_2025_64335.nasl
•
1.2
278164
unpatched_CVE_2025_66004.nasl
•
1.4
278567
unpatched_CVE_2025_67724.nasl
•
1.2
278568
unpatched_CVE_2025_67725.nasl
•
1.3
278566
unpatched_CVE_2025_67726.nasl
•
1.3
278622
unpatched_CVE_2025_67749.nasl
•
1.2
278629
unpatched_CVE_2025_67896.nasl
•
1.2
278628
unpatched_CVE_2025_67897.nasl
•
1.3
278650
unpatched_CVE_2025_67899.nasl
•
1.2
256467
unpatched_CVE_2025_7039.nasl
•
1.8
244037
unpatched_CVE_2025_7424.nasl
•
1.7
278564
unpatched_CVE_2025_9615.nasl
•
1.2
278570
apple_ios_1873_check.nbin
•
1.2
278573
apple_ios_262_check.nbin
•
1.2
278157
google_chrome_143_0_7499_109.nasl
•
1.4
278572
macos_125886.nasl
•
1.3
278158
macosx_google_chrome_143_0_7499_109.nasl
•
1.4
278386
microsoft_edge_chromium_143_0_3650_80.nasl
•
1.3
277108
nextjs_framework_CVE-2025-66478.nasl
•
1.5
277105
nodejs_react_server_components_CVE-2025-55182.nasl
•
1.3
277615
paessler_prtg_network_monitor_18_2_39.nasl
•
1.2
277614
paessler_prtg_network_monitor_18_2_40_1683.nasl
•
1.2
277601
rconfig_CVE-2020-10221.nasl
•
1.2
277996
smb_nt_ms25_dec_5071417.nasl
•
1.3
277990
smb_nt_ms25_dec_5071542.nasl
•
1.3
277987
smb_nt_ms25_dec_5071544.nasl
•
1.3
277988
smb_nt_ms25_dec_5071546.nasl
•
1.3
277994
smb_nt_ms25_dec_5071547.nasl
•
1.3
277986
smb_nt_ms25_dec_5072033.nasl
•
1.3
241458
tencentos_TSSA_2025_0513.nasl
•
1.3
253461
tencentos_TSSA_2025_0532.nasl
•
1.3
253504
tencentos_TSSA_2025_0669.nasl
•
1.3
253495
tencentos_TSSA_2025_0671.nasl
•
1.3
253464
tencentos_TSSA_2025_0672.nasl
•
1.3
271129
tencentos_TSSA_2025_0776.nasl
•
1.3
271128
tencentos_TSSA_2025_0812.nasl
•
1.3
278526
unraid_6_8_1.nasl
•
1.2
277584
watchGuard_firebox_CVE-2025-9242.nasl
•
1.2
249234
palo_alto_CVE-2025-2182.nasl
•
1.2
230013
unpatched_CVE_2022_0639.nasl
•
1.3
278036
unpatched_CVE_2022_50638.nasl
•
1.4
225410
unpatched_CVE_2022_49390.nasl
•
1.14
277638
unpatched_CVE_2022_50616.nasl
•
1.5
278088
unpatched_CVE_2022_50640.nasl
•
1.3
278097
unpatched_CVE_2023_53777.nasl
•
1.3
278104
unpatched_CVE_2023_53784.nasl
•
1.3
278102
unpatched_CVE_2023_53786.nasl
•
1.3
277896
unpatched_CVE_2023_53789.nasl
•
1.4
278105
unpatched_CVE_2023_53791.nasl
•
1.4
278096
unpatched_CVE_2023_53795.nasl
•
1.3
278066
unpatched_CVE_2023_53799.nasl
•
1.3
278061
unpatched_CVE_2023_53802.nasl
•
1.5
278065
unpatched_CVE_2023_53808.nasl
•
1.3
278054
unpatched_CVE_2023_53810.nasl
•
1.3
278099
unpatched_CVE_2023_53819.nasl
•
1.3
277875
unpatched_CVE_2023_53840.nasl
•
1.4
277850
unpatched_CVE_2023_53850.nasl
•
1.4
277954
unpatched_CVE_2023_53853.nasl
•
1.3
277837
unpatched_CVE_2023_53856.nasl
•
1.4
228537
unpatched_CVE_2024_47691.nasl
•
1.11
231146
unpatched_CVE_2024_53090.nasl
•
1.15
231683
unpatched_CVE_2024_53218.nasl
•
1.11
231291
unpatched_CVE_2024_6501.nasl
•
1.8
260142
unpatched_CVE_2025_38592.nasl
•
1.7
275333
unpatched_CVE_2025_40186.nasl
•
1.12
277516
unpatched_CVE_2025_40257.nasl
•
1.7
277843
unpatched_CVE_2025_40342.nasl
•
1.6
277086
unpatched_CVE_2025_61727.nasl
•
1.3
278732
unpatched_CVE_2025_65430.nasl
•
1.2
278733
unpatched_CVE_2025_65431.nasl
•
1.2
276979
unpatched_CVE_2025_66035.nasl
•
1.8
277591
unpatched_CVE_2025_66412.nasl
•
1.6
278723
nutanix_NXSA-AHV-11_0.nasl
•
1.2
277980
fortigate_FG-IR-25-647.nasl
•
1.3
277981
fortiweb_FG-IR-25-647.nasl
•
1.3
167878
mariadb_5_5_55.nasl
•
1.4
254313
unpatched_CVE_2010_2198.nasl
•
1.2
253850
unpatched_CVE_2010_2199.nasl
•
1.3
217544
unpatched_CVE_2011_3378.nasl
•
1.2
217627
unpatched_CVE_2012_0060.nasl
•
1.2
217637
unpatched_CVE_2012_0061.nasl
•
1.2
217576
unpatched_CVE_2012_0815.nasl
•
1.2
218298
unpatched_CVE_2013_6435.nasl
•
1.2
258868
unpatched_CVE_2017_1000121.nasl
•
1.2
257341
unpatched_CVE_2017_1000122.nasl
•
1.2
254677
unpatched_CVE_2017_13783.nasl
•
1.2
254893
unpatched_CVE_2017_13788.nasl
•
1.2
255599
unpatched_CVE_2017_13791.nasl
•
1.2
257674
unpatched_CVE_2017_13792.nasl
•
1.2
255031
unpatched_CVE_2017_13794.nasl
•
1.2
258820
unpatched_CVE_2017_13796.nasl
•
1.2
258870
unpatched_CVE_2017_13798.nasl
•
1.2
254786
unpatched_CVE_2017_13802.nasl
•
1.2
256041
unpatched_CVE_2017_13803.nasl
•
1.2
253893
unpatched_CVE_2017_13885.nasl
•
1.2
253868
unpatched_CVE_2017_2376.nasl
•
1.2
254806
unpatched_CVE_2017_2377.nasl
•
1.2
253941
unpatched_CVE_2017_2386.nasl
•
1.2
254960
unpatched_CVE_2017_2392.nasl
•
1.2
254694
unpatched_CVE_2017_2394.nasl
•
1.2
254249
unpatched_CVE_2017_2395.nasl
•
1.2
254817
unpatched_CVE_2017_2396.nasl
•
1.2
254739
unpatched_CVE_2017_2415.nasl
•
1.2
254917
unpatched_CVE_2017_2419.nasl
•
1.2
255089
unpatched_CVE_2017_2424.nasl
•
1.2
254244
unpatched_CVE_2017_2442.nasl
•
1.2
254679
unpatched_CVE_2017_2455.nasl
•
1.2
253927
unpatched_CVE_2017_2457.nasl
•
1.2
255033
unpatched_CVE_2017_2459.nasl
•
1.2
253721
unpatched_CVE_2017_2464.nasl
•
1.2
254061
unpatched_CVE_2017_2465.nasl
•
1.2
255098
unpatched_CVE_2017_2470.nasl
•
1.2
253926
unpatched_CVE_2017_2471.nasl
•
1.2
254544
unpatched_CVE_2017_2481.nasl
•
1.2
254481
unpatched_CVE_2017_2496.nasl
•
1.2
254791
unpatched_CVE_2017_2504.nasl
•
1.2
254651
unpatched_CVE_2017_2505.nasl
•
1.2
254073
unpatched_CVE_2017_2506.nasl
•
1.2
253902
unpatched_CVE_2017_2508.nasl
•
1.2
254369
unpatched_CVE_2017_2510.nasl
•
1.2
253918
unpatched_CVE_2017_2514.nasl
•
1.2
254624
unpatched_CVE_2017_2521.nasl
•
1.2
254845
unpatched_CVE_2017_2526.nasl
•
1.2
254777
unpatched_CVE_2017_2528.nasl
•
1.2
254366
unpatched_CVE_2017_2530.nasl
•
1.2
255168
unpatched_CVE_2017_2531.nasl
•
1.2
253879
unpatched_CVE_2017_2536.nasl
•
1.2
254968
unpatched_CVE_2017_2544.nasl
•
1.2
253930
unpatched_CVE_2017_2547.nasl
•
1.2
254545
unpatched_CVE_2017_2549.nasl
•
1.2
254262
unpatched_CVE_2017_6980.nasl
•
1.2
254718
unpatched_CVE_2017_6984.nasl
•
1.2
254874
unpatched_CVE_2017_7012.nasl
•
1.2
253932
unpatched_CVE_2017_7018.nasl
•
1.2
254395
unpatched_CVE_2017_7019.nasl
•
1.2
254829
unpatched_CVE_2017_7020.nasl
•
1.2
254767
unpatched_CVE_2017_7030.nasl
•
1.2
254728
unpatched_CVE_2017_7034.nasl
•
1.2
255027
unpatched_CVE_2017_7038.nasl
•
1.2
253722
unpatched_CVE_2017_7041.nasl
•
1.2
254116
unpatched_CVE_2017_7043.nasl
•
1.2
254512
unpatched_CVE_2017_7048.nasl
•
1.2
254345
unpatched_CVE_2017_7049.nasl
•
1.2
255137
unpatched_CVE_2017_7055.nasl
•
1.2
254107
unpatched_CVE_2017_7056.nasl
•
1.2
254084
unpatched_CVE_2017_7059.nasl
•
1.2
254792
unpatched_CVE_2017_7061.nasl
•
1.2
255060
unpatched_CVE_2017_7064.nasl
•
1.2
255124
unpatched_CVE_2017_7087.nasl
•
1.2
254683
unpatched_CVE_2017_7089.nasl
•
1.2
253912
unpatched_CVE_2017_7090.nasl
•
1.2
254770
unpatched_CVE_2017_7091.nasl
•
1.2
254773
unpatched_CVE_2017_7092.nasl
•
1.2
255139
unpatched_CVE_2017_7094.nasl
•
1.2
253730
unpatched_CVE_2017_7095.nasl
•
1.2
254060
unpatched_CVE_2017_7096.nasl
•
1.2
253910
unpatched_CVE_2017_7099.nasl
•
1.2
254103
unpatched_CVE_2017_7102.nasl
•
1.2
255114
unpatched_CVE_2017_7104.nasl
•
1.2
254587
unpatched_CVE_2017_7111.nasl
•
1.2
255054
unpatched_CVE_2017_7117.nasl
•
1.2
254794
unpatched_CVE_2017_7142.nasl
•
1.2
254613
unpatched_CVE_2017_7153.nasl
•
1.2
254911
unpatched_CVE_2017_7161.nasl
•
1.2
221543
unpatched_CVE_2017_7500.nasl
•
1.6
221756
unpatched_CVE_2017_7501.nasl
•
1.6
259752
unpatched_CVE_2018_12294.nasl
•
1.2
254808
unpatched_CVE_2018_12911.nasl
•
1.2
258365
unpatched_CVE_2018_4088.nasl
•
1.2
259706
unpatched_CVE_2018_4101.nasl
•
1.2
257740
unpatched_CVE_2018_4113.nasl
•
1.2
254358
unpatched_CVE_2018_4114.nasl
•
1.2
253322
unpatched_CVE_2018_4117.nasl
•
1.2
254533
unpatched_CVE_2018_4118.nasl
•
1.2
255141
unpatched_CVE_2018_4119.nasl
•
1.2
254020
unpatched_CVE_2018_4120.nasl
•
1.2
255722
unpatched_CVE_2018_4122.nasl
•
1.2
256432
unpatched_CVE_2018_4127.nasl
•
1.2
256883
unpatched_CVE_2018_4128.nasl
•
1.2
255576
unpatched_CVE_2018_4133.nasl
•
1.2
259500
unpatched_CVE_2018_4146.nasl
•
1.2
254715
unpatched_CVE_2018_4161.nasl
•
1.2
254703
unpatched_CVE_2018_4162.nasl
•
1.2
254232
unpatched_CVE_2018_4163.nasl
•
1.2
257672
unpatched_CVE_2018_4190.nasl
•
1.2
254971
unpatched_CVE_2018_4191.nasl
•
1.2
259763
unpatched_CVE_2018_4192.nasl
•
1.2
259698
unpatched_CVE_2018_4197.nasl
•
1.2
250478
unpatched_CVE_2018_4201.nasl
•
1.2
255133
unpatched_CVE_2018_4207.nasl
•
1.2
254605
unpatched_CVE_2018_4208.nasl
•
1.2
256823
unpatched_CVE_2018_4209.nasl
•
1.2
254076
unpatched_CVE_2018_4210.nasl
•
1.2
254969
unpatched_CVE_2018_4214.nasl
•
1.2
258773
unpatched_CVE_2018_4218.nasl
•
1.2
258745
unpatched_CVE_2018_4222.nasl
•
1.2
255052
unpatched_CVE_2018_4232.nasl
•
1.2
255119
unpatched_CVE_2018_4233.nasl
•
1.2
254804
unpatched_CVE_2018_4246.nasl
•
1.2
253906
unpatched_CVE_2018_4261.nasl
•
1.2
250684
unpatched_CVE_2018_4265.nasl
•
1.2
251057
unpatched_CVE_2018_4266.nasl
•
1.2
254766
unpatched_CVE_2018_4271.nasl
•
1.2
255121
unpatched_CVE_2018_4272.nasl
•
1.2
250654
unpatched_CVE_2018_4273.nasl
•
1.2
255590
unpatched_CVE_2018_4278.nasl
•
1.2
258915
unpatched_CVE_2018_4299.nasl
•
1.2
254977
unpatched_CVE_2018_4306.nasl
•
1.2
255976
unpatched_CVE_2018_4309.nasl
•
1.2
254271
unpatched_CVE_2018_4311.nasl
•
1.2
258241
unpatched_CVE_2018_4314.nasl
•
1.2
258232
unpatched_CVE_2018_4315.nasl
•
1.2
259422
unpatched_CVE_2018_4316.nasl
•
1.2
258806
unpatched_CVE_2018_4328.nasl
•
1.2
254225
unpatched_CVE_2018_4345.nasl
•
1.2
254346
unpatched_CVE_2018_4358.nasl
•
1.2
255064
unpatched_CVE_2018_4361.nasl
•
1.2
254783
unpatched_CVE_2018_4376.nasl
•
1.2
256545
unpatched_CVE_2018_4378.nasl
•
1.2
259572
unpatched_CVE_2018_4382.nasl
•
1.2
250602
unpatched_CVE_2018_4386.nasl
•
1.2
259610
unpatched_CVE_2018_4392.nasl
•
1.2
256519
unpatched_CVE_2018_4416.nasl
•
1.2
259618
unpatched_CVE_2018_4438.nasl
•
1.2
257356
unpatched_CVE_2018_4441.nasl
•
1.2
257800
unpatched_CVE_2018_4442.nasl
•
1.2
258233
unpatched_CVE_2019_6201.nasl
•
1.2
253706
unpatched_CVE_2019_6212.nasl
•
1.2
259365
unpatched_CVE_2019_6215.nasl
•
1.2
255940
unpatched_CVE_2019_6216.nasl
•
1.2
251117
unpatched_CVE_2019_6217.nasl
•
1.2
255837
unpatched_CVE_2019_6226.nasl
•
1.2
255090
unpatched_CVE_2019_6227.nasl
•
1.2
255828
unpatched_CVE_2019_6229.nasl
•
1.2
259529
unpatched_CVE_2019_6233.nasl
•
1.2
253872
unpatched_CVE_2019_6234.nasl
•
1.2
256698
unpatched_CVE_2019_8375.nasl
•
1.2
251908
unpatched_CVE_2020_36254.nasl
•
1.2
258418
unpatched_CVE_2020_9952.nasl
•
1.2
255653
unpatched_CVE_2020_9983.nasl
•
1.2
255628
unpatched_CVE_2021_1826.nasl
•
1.2
250529
unpatched_CVE_2021_30734.nasl
•
1.2
255736
unpatched_CVE_2021_30799.nasl
•
1.2
258337
unpatched_CVE_2021_30818.nasl
•
1.2
259877
unpatched_CVE_2021_30846.nasl
•
1.2
255691
unpatched_CVE_2021_30851.nasl
•
1.2
251106
unpatched_CVE_2021_30953.nasl
•
1.2
258401
unpatched_CVE_2021_42762.nasl
•
1.2
256458
unpatched_CVE_2022_26710.nasl
•
1.2
258631
unpatched_CVE_2022_26719.nasl
•
1.2
277901
unpatched_CVE_2023_53744.nasl
•
1.4
277889
unpatched_CVE_2023_53746.nasl
•
1.4
277915
unpatched_CVE_2023_53755.nasl
•
1.4
277895
unpatched_CVE_2023_53768.nasl
•
1.4
227602
unpatched_CVE_2024_12087.nasl
•
1.4
277513
unpatched_CVE_2025_65637.nasl
•
1.4
277666
unpatched_CVE_2025_66418.nasl
•
1.6
228501
unpatched_CVE_2024_36618.nasl
•
1.6
256946
unpatched_CVE_2025_1594.nasl
•
1.9
256947
unpatched_CVE_2025_25473.nasl
•
1.6
269319
unpatched_CVE_2025_59731.nasl
•
1.5
269320
unpatched_CVE_2025_59732.nasl
•
1.5
269316
unpatched_CVE_2025_59733.nasl
•
1.5
264495
unpatched_CVE_2025_9951.nasl
•
1.6
204585
PhotonOS_PHSA-2023-5_0-0101_linux.nasl
•
1.6
100598
Virtuozzo_VZA-2017-042.nasl
•
3.12
100599
Virtuozzo_VZA-2017-043.nasl
•
3.12
100600
Virtuozzo_VZA-2017-044.nasl
•
3.13
100601
Virtuozzo_VZA-2017-045.nasl
•
3.13
100552
ala_ALAS-2017-832.nasl
•
3.4
100553
ala_ALAS-2017-833.nasl
•
3.4
100554
ala_ALAS-2017-834.nasl
•
3.13
100636
ala_ALAS-2017-835.nasl
•
3.4
100637
ala_ALAS-2017-836.nasl
•
3.5
100638
ala_ALAS-2017-837.nasl
•
3.7
100639
ala_ALAS-2017-838.nasl
•
3.6
100640
ala_ALAS-2017-839.nasl
•
3.6
100641
ala_ALAS-2017-840.nasl
•
3.5
100642
ala_ALAS-2017-841.nasl
•
3.5
100643
ala_ALAS-2017-842.nasl
•
3.5
100644
ala_ALAS-2017-843.nasl
•
3.11
100558
centos_RHSA-2017-1382.nasl
•
3.19
100575
debian_DLA-964.nasl
•
3.7
100559
debian_DLA-971.nasl
•
3.10
100576
debian_DLA-972.nasl
•
3.9
100577
debian_DLA-973.nasl
•
3.9
100578
debian_DLA-974.nasl
•
3.9
100602
debian_DLA-975.nasl
•
3.10
100622
debian_DLA-976.nasl
•
3.8
100623
debian_DLA-977.nasl
•
3.7
100624
debian_DLA-978.nasl
•
3.8
100645
debian_DLA-980.nasl
•
3.9
100560
debian_DSA-3869.nasl
•
3.10
100561
debian_DSA-3870.nasl
•
3.14
100579
debian_DSA-3871.nasl
•
3.11
100580
debian_DSA-3872.nasl
•
3.10
100625
debian_DSA-3873.nasl
•
3.10
100603
fedora_2017-0b6da97aa5.nasl
•
3.7
100604
fedora_2017-22f1a8404e.nasl
•
3.5
100562
fedora_2017-3f2d5790d2.nasl
•
3.6
100605
fedora_2017-54580efa82.nasl
•
3.12
100626
fedora_2017-690eedcf41.nasl
•
3.7
100563
fedora_2017-6f06be3fe9.nasl
•
3.8
100606
fedora_2017-7d698eba8b.nasl
•
3.13
100564
fedora_2017-8ad8d1bd86.nasl
•
3.7
100607
fedora_2017-8e9bd58cbb.nasl
•
3.6
100608
fedora_2017-b22de5c767.nasl
•
3.6
100627
fedora_2017-c7c3f7ed26.nasl
•
3.6
100609
fedora_2017-f85c37ae3d.nasl
•
3.7
100610
freebsd_pkg_15a04b9f47cb11e7a853001fbc0f280f.nasl
•
3.8
100646
freebsd_pkg_52f4b48b4ac311e799aae8e0b747a45a.nasl
•
3.11
100581
freebsd_pkg_673dce4646d011e7a5390050569f7e80.nasl
•
3.7
100629
gentoo_GLSA-201706-02.nasl
•
3.4
100630
gentoo_GLSA-201706-03.nasl
•
3.5
100647
gentoo_GLSA-201706-04.nasl
•
3.5
100649
gentoo_GLSA-201706-06.nasl
•
3.4
100650
gentoo_GLSA-201706-07.nasl
•
3.6
100651
gentoo_GLSA-201706-08.nasl
•
3.4
100652
gentoo_GLSA-201706-09.nasl
•
3.5
100653
gentoo_GLSA-201706-10.nasl
•
3.5
100654
gentoo_GLSA-201706-11.nasl
•
3.3
100655
gentoo_GLSA-201706-12.nasl
•
3.6
100656
gentoo_GLSA-201706-13.nasl
•
3.4
100657
gentoo_GLSA-201706-14.nasl
•
3.4
100566
openSUSE-2017-638.nasl
•
3.6
100567
openSUSE-2017-640.nasl
•
3.5
100611
openSUSE-2017-644.nasl
•
3.5
100612
openSUSE-2017-650.nasl
•
3.5
100658
openSUSE-2017-656.nasl
•
3.6
100659
openSUSE-2017-657.nasl
•
3.8
100613
oraclelinux_ELSA-2017-1381.nasl
•
3.12
100585
oraclevm_OVMSA-2017-0111.nasl
•
3.11
100586
oraclevm_OVMSA-2017-0112.nasl
•
3.11
100587
redhat-RHSA-2017-1381.nasl
•
3.11
100568
sl_20170531_kernel_on_SL6_x.nasl
•
3.5
100540
suse_SU-2017-1444-1.nasl
•
3.11
100541
suse_SU-2017-1445-1.nasl
•
3.10
100542
suse_SU-2017-1446-1.nasl
•
3.19
100543
suse_SU-2017-1450-1.nasl
•
3.19
100544
suse_SU-2017-1454-1.nasl
•
3.9
100569
suse_SU-2017-1468-1.nasl
•
3.10
100588
suse_SU-2017-1471-1.nasl
•
3.12
100589
suse_SU-2017-1473-1.nasl
•
3.11
100614
suse_SU-2017-1481-1.nasl
•
3.8
100661
suse_SU-2017-1489-1.nasl
•
3.9
100573
tenable_nessus_agent_tns_2017_10.nasl
•
1.10
100549
ubuntu_USN-3304-1.nasl
•
3.21
100632
ubuntu_USN-3308-1.nasl
•
3.13
100663
ubuntu_USN-3311-1.nasl
•
3.14
100592
vlc_2_2_5.nasl
•
1.9
100615
zabbix_frontend_3_2_5.nasl
•
1.9
100512
Slackware_SSA_2017-150-01.nasl
•
3.11
100466
Virtuozzo_VZA-2017-038.nasl
•
3.13
100467
aix_IV94723.nasl
•
3.8
100468
aix_IV94724.nasl
•
3.8
100469
aix_IV94726.nasl
•
3.8
100470
aix_IV94727.nasl
•
3.8
100471
aix_IV94728.nasl
•
3.8
100472
aix_IV94729.nasl
•
3.8
100430
centos_RHSA-2017-1308.nasl
•
3.11
100423
cisco-sa-20170405-cfpw.nasl
•
1.6
100425
cisco-sa-20170503-ftd.nasl
•
1.6
100426
cisco-sa-20170517-fpwr.nasl
•
1.8
100431
debian_DLA-952.nasl
•
3.9
100473
debian_DLA-953.nasl
•
3.9
100474
debian_DLA-954.nasl
•
3.7
100475
debian_DLA-955.nasl
•
3.8
100476
debian_DLA-956.nasl
•
3.10
100477
debian_DLA-957.nasl
•
3.12
100478
debian_DLA-958.nasl
•
3.9
100479
debian_DLA-959.nasl
•
3.7
100480
debian_DLA-960.nasl
•
3.8
100513
debian_DLA-961.nasl
•
3.9
100481
debian_DLA-962.nasl
•
3.8
100482
debian_DLA-963.nasl
•
3.10
100514
debian_DLA-965.nasl
•
3.10
100515
debian_DLA-966.nasl
•
3.9
100516
debian_DLA-967.nasl
•
3.9
100517
debian_DLA-968.nasl
•
3.7
100518
debian_DLA-969.nasl
•
3.7
100519
debian_DLA-970.nasl
•
3.14
100432
debian_DSA-3862.nasl
•
3.11
100433
debian_DSA-3863.nasl
•
3.9
100483
debian_DSA-3864.nasl
•
3.10
100484
debian_DSA-3865.nasl
•
3.11
100520
debian_DSA-3866.nasl
•
3.7
100521
debian_DSA-3867.nasl
•
3.15
100522
debian_DSA-3868.nasl
•
3.11
100485
fedora_2017-01a7989fc0.nasl
•
3.7
100434
fedora_2017-0e08170fd3.nasl
•
3.6
100486
fedora_2017-1f15fde598.nasl
•
3.6
100435
fedora_2017-273b67d5ee.nasl
•
3.9
100487
fedora_2017-4cc8d795e0.nasl
•
3.6
100488
fedora_2017-5135c91b36.nasl
•
3.8
100489
fedora_2017-570c0071c4.nasl
•
3.15
100490
fedora_2017-642a0eca75.nasl
•
3.15
100491
fedora_2017-85744f8aa9.nasl
•
3.8
100492
fedora_2017-8d625a8d2b.nasl
•
3.8
100493
fedora_2017-8ff992386d.nasl
•
3.7
100494
fedora_2017-98bc28ae9e.nasl
•
3.7
100495
fedora_2017-c3ce061ea7.nasl
•
3.8
100440
fedora_2017-dd5d2381e4.nasl
•
3.6
100496
freebsd_pkg_3c0237f5420e11e782c514dae9d210b8.nasl
•
3.8
100441
freebsd_pkg_50776801418311e7b291b499baebfeaf.nasl
•
3.9
100497
freebsd_pkg_51d1282d420e11e782c514dae9d210b8.nasl
•
3.9
100442
freebsd_pkg_803879e9419511e79b08080027ef73ec.nasl
•
3.10
100443
gentoo_GLSA-201705-11.nasl
•
3.7
100444
gentoo_GLSA-201705-12.nasl
•
3.8
100445
gentoo_GLSA-201705-13.nasl
•
3.4
100446
gentoo_GLSA-201705-14.nasl
•
3.6
100523
gentoo_GLSA-201705-15.nasl
•
3.13
100427
macosx_SecUpd_10_11_6_2016-002__10_10_5_2016-006.nasl
•
1.7
100464
ms17_may_smbv1.nasl
•
1.6
100511
netscape_enterprise_basic_auth_overflow.nasl
•
1.6
100447
openSUSE-2017-615.nasl
•
3.7
100448
openSUSE-2017-616.nasl
•
3.6
100499
openSUSE-2017-618.nasl
•
3.14
100500
openSUSE-2017-624.nasl
•
3.6
100501
openSUSE-2017-625.nasl
•
3.7
100502
openSUSE-2017-627.nasl
•
3.4
100503
openSUSE-2017-629.nasl
•
3.4
100504
openSUSE-2017-631.nasl
•
3.5
100524
openSUSE-2017-636.nasl
•
3.13
100506
oraclelinux_ELSA-2017-1308-1.nasl
•
3.6
100528
oraclelinux_ELSA-2017-1382.nasl
•
3.17
100530
oraclevm_OVMSA-2017-0110.nasl
•
3.11
100419
palo_alto_pan-os_7_0_15.nasl
•
1.12
100420
php_7_0_19.nasl
•
1.10
100421
php_7_1_5.nasl
•
1.10
100454
redhat-RHSA-2017-1285.nasl
•
3.13
100456
redhat-RHSA-2017-1298.nasl
•
3.14
100508
redhat-RHSA-2017-1334.nasl
•
3.15
100533
redhat-RHSA-2017-1372.nasl
•
3.12
100534
redhat-RHSA-2017-1382.nasl
•
3.20
100403
sl_20170524_samba_on_SL6_x.nasl
•
3.16
100458
sl_20170525_kernel_on_SL7_x.nasl
•
3.10
100535
sl_20170530_nss_on_SL6_x.nasl
•
3.7
100536
sl_20170530_nss_on_SL7_x.nasl
•
3.7
100537
sl_20170530_sudo_on_SL6_x.nasl
•
3.14
100404
suse_SU-2017-1391-1.nasl
•
3.20
100405
suse_SU-2017-1392-1.nasl
•
3.19
100406
suse_SU-2017-1393-1.nasl
•
3.19
100407
suse_SU-2017-1396-1.nasl
•
3.19
100408
suse_SU-2017-1398-1.nasl
•
3.8
100409
suse_SU-2017-1400-1.nasl
•
3.8
100410
suse_SU-2017-1404-1.nasl
•
3.12
100459
suse_SU-2017-1411-1.nasl
•
3.8
100538
suse_SU-2017-1441-1.nasl
•
3.13
100539
suse_SU-2017-1442-1.nasl
•
3.11
100412
ubuntu_USN-3296-2.nasl
•
3.15
100415
ubuntu_USN-3298-2.nasl
•
3.10
233959
PhotonOS_PHSA-2024-5_0-0434_python3.nasl
•
1.4
234436
PhotonOS_PHSA-2025-4_0-0730_python3.nasl
•
1.4
278075
PhotonOS_PHSA-2025-5_0-0708_linux.nasl
•
1.4
226847
unpatched_CVE_2023_52356.nasl
•
1.8
227762
unpatched_CVE_2024_32228.nasl
•
1.4
278014
unpatched_CVE_2024_38798.nasl
•
1.3
231390
unpatched_CVE_2025_22868.nasl
•
1.13
271558
unpatched_CVE_2025_39966.nasl
•
1.4
275212
unpatched_CVE_2025_40176.nasl
•
1.8
277481
unpatched_CVE_2025_40219.nasl
•
1.6
253526
unpatched_CVE_2025_47906.nasl
•
1.12
265182
unpatched_CVE_2025_59375.nasl
•
1.13
278373
unpatched_CVE_2025_67499.nasl
•
1.2
247174
unpatched_CVE_2025_8176.nasl
•
1.11
266349
unpatched_CVE_2025_9230.nasl
•
1.11
261451
unpatched_CVE_2025_9714.nasl
•
1.9
235062
oracle_enterprise_manager_cpu_apr_2025.nasl
•
1.2
new
100574
tenable_nessus_agent_installed_win.nbin
•
1.274
110230
nessus_agent_installed_linux.nbin
•
1.416
110231
nessus_agent_installed_macos.nbin
•
1.326
143151
wmi_INTEL-SA-00391.nbin
•
1.246
164085
wmi_INTEL-SA-00709.nbin
•
1.170
90546
hp_support_assistant_installed.nbin
•
1.395
133216
scada_siemens_tia_step7_ssa-629512.nbin
•
1.280
127057
scada_siemens_tia_wincc_ssa-121293.nbin
•
1.294
125392
scada_siemens_tia_wincc_ssa-233109.nbin
•
1.303
278764
apache_commons_fileupload_CVE-2025-48976.nasl
•
1.1
278763
imagemagick_nix_installed.nbin
•
1.1
276810
imagemagick_7_1_2_7.nasl
•
1.3
276811
imagemagick_nix_installed.nasl
•
1.2
207916
iterm2_macos_installed.nbin
•
1.21
278761
iterm2_macos_3_3_6.nasl
•
1.1
278762
iterm2_macos_3_4_20.nasl
•
1.1
278755
smb_nt_ms25_dec_windows_admin_center.nasl
•
1.1
278979
adobe_photoshop_elements_macos_installed.nbin
•
1.1
278771
delta_electronics_dialink_cve-2025-58321.nbin
•
1.1
504853
tenable_ot_honeywell_CVE-2017-5671.nasl
•
1.1
504854
tenable_ot_honeywell_CVE-2023-3710.nasl
•
1.1
504855
tenable_ot_honeywell_CVE-2023-3711.nasl
•
1.1
504852
tenable_ot_honeywell_CVE-2023-3712.nasl
•
1.1
278945
dell_wireless_5932e_firmware_installed.nbin
•
1.1
278756
oraclelinux_ELSA-2025-19278.nasl
•
1.1
278752
ubuntu_USN-7929-1.nasl
•
1.1
278747
ubuntu_USN-7930-1.nasl
•
1.1
278744
ubuntu_USN-7931-1.nasl
•
1.1
278750
ubuntu_USN-7932-1.nasl
•
1.1
278746
ubuntu_USN-7933-1.nasl
•
1.1
278749
ubuntu_USN-7934-1.nasl
•
1.1
278748
ubuntu_USN-7935-1.nasl
•
1.1
278751
ubuntu_USN-7936-1.nasl
•
1.1
278745
ubuntu_USN-7937-1.nasl
•
1.1
278753
redhat-RHSA-2025-23201.nasl
•
1.1
278754
redhat-RHSA-2025-23235.nasl
•
1.1
278759
suse_SU-2025-21192-1.nasl
•
1.1
278758
suse_SU-2025-21194-1.nasl
•
1.1
278760
suse_SU-2025-4397-1.nasl
•
1.1
278757
suse_SU-2025-4406-1.nasl
•
1.1
278770
suse_SU-2025-21193-1.nasl
•
1.1
278768
suse_SU-2025-21195-1.nasl
•
1.1
278766
suse_SU-2025-4257-2.nasl
•
1.1
278769
suse_SU-2025-4393-1.nasl
•
1.1
278767
suse_SU-2025-4396-1.nasl
•
1.1
278765
suse_SU-2025-4398-1.nasl
•
1.1
278772
unpatched_CVE_2025_24857.nasl
•
1.1
278773
oraclelinux_ELSA-2025-22371.nasl
•
1.1
278774
debian_DLA-4413.nasl
•
1.1
278779
unpatched_CVE_2025_14282.nasl
•
1.1
278778
unpatched_CVE_2025_37731.nasl
•
1.1
278777
unpatched_CVE_2025_68305.nasl
•
1.2
278780
unpatched_CVE_2025_68306.nasl
•
1.2
278775
redhat-RHSA-2025-23232.nasl
•
1.1
278776
redhat-RHSA-2025-23233.nasl
•
1.1
278781
google_chrome_143_0_7499_146.nasl
•
1.1
278782
macosx_google_chrome_143_0_7499_146.nasl
•
1.1
278784
redhat-RHSA-2025-23210.nasl
•
1.1
278783
redhat-RHSA-2025-23407.nasl
•
1.1
278785
redhat-RHSA-2025-23416.nasl
•
1.1
278786
macos_ms25_dec_office.nasl
•
1.1
278787
ubuntu_USN-7938-1.nasl
•
1.1
278872
unpatched_CVE_2025_14765.nasl
•
1.1
278885
unpatched_CVE_2025_14766.nasl
•
1.2
278916
unpatched_CVE_2025_40347.nasl
•
1.2
278864
unpatched_CVE_2025_40350.nasl
•
1.1
278815
unpatched_CVE_2025_40353.nasl
•
1.2
278800
unpatched_CVE_2025_40354.nasl
•
1.1
278810
unpatched_CVE_2025_40355.nasl
•
1.2
278827
unpatched_CVE_2025_40358.nasl
•
1.1
278897
unpatched_CVE_2025_40359.nasl
•
1.1
278873
unpatched_CVE_2025_40360.nasl
•
1.2
278909
unpatched_CVE_2025_40361.nasl
•
1.2
278831
unpatched_CVE_2025_40362.nasl
•
1.1
278805
unpatched_CVE_2025_40363.nasl
•
1.2
278912
unpatched_CVE_2025_68146.nasl
•
1.1
278867
unpatched_CVE_2025_68167.nasl
•
1.2
278790
unpatched_CVE_2025_68168.nasl
•
1.1
278852
unpatched_CVE_2025_68170.nasl
•
1.1
278808
unpatched_CVE_2025_68171.nasl
•
1.2
278796
unpatched_CVE_2025_68172.nasl
•
1.1
278812
unpatched_CVE_2025_68173.nasl
•
1.1
278878
unpatched_CVE_2025_68174.nasl
•
1.1
278913
unpatched_CVE_2025_68175.nasl
•
1.1
278857
unpatched_CVE_2025_68176.nasl
•
1.2
278903
unpatched_CVE_2025_68177.nasl
•
1.1
278905
unpatched_CVE_2025_68178.nasl
•
1.2
278788
unpatched_CVE_2025_68179.nasl
•
1.2
278816
unpatched_CVE_2025_68180.nasl
•
1.1
278899
unpatched_CVE_2025_68181.nasl
•
1.2
278894
unpatched_CVE_2025_68183.nasl
•
1.2
278876
unpatched_CVE_2025_68184.nasl
•
1.1
278830
unpatched_CVE_2025_68185.nasl
•
1.2
278801
unpatched_CVE_2025_68186.nasl
•
1.2
278868
unpatched_CVE_2025_68188.nasl
•
1.1
278820
unpatched_CVE_2025_68190.nasl
•
1.1
278818
unpatched_CVE_2025_68191.nasl
•
1.2
278886
unpatched_CVE_2025_68192.nasl
•
1.1
278859
unpatched_CVE_2025_68193.nasl
•
1.1
278793
unpatched_CVE_2025_68194.nasl
•
1.1
278919
unpatched_CVE_2025_68196.nasl
•
1.1
278891
unpatched_CVE_2025_68198.nasl
•
1.1
278914
unpatched_CVE_2025_68199.nasl
•
1.1
278893
unpatched_CVE_2025_68200.nasl
•
1.1
278863
unpatched_CVE_2025_68201.nasl
•
1.1
278842
unpatched_CVE_2025_68202.nasl
•
1.1
278799
unpatched_CVE_2025_68203.nasl
•
1.1
278861
unpatched_CVE_2025_68204.nasl
•
1.1
278910
unpatched_CVE_2025_68206.nasl
•
1.2
278854
unpatched_CVE_2025_68207.nasl
•
1.2
278840
unpatched_CVE_2025_68208.nasl
•
1.1
278843
unpatched_CVE_2025_68209.nasl
•
1.2
278821
unpatched_CVE_2025_68210.nasl
•
1.1
278915
unpatched_CVE_2025_68211.nasl
•
1.2
278917
unpatched_CVE_2025_68212.nasl
•
1.1
278838
unpatched_CVE_2025_68213.nasl
•
1.2
278813
unpatched_CVE_2025_68214.nasl
•
1.2
278791
unpatched_CVE_2025_68215.nasl
•
1.2
278900
unpatched_CVE_2025_68217.nasl
•
1.1
278880
unpatched_CVE_2025_68218.nasl
•
1.1
278823
unpatched_CVE_2025_68219.nasl
•
1.2
278896
unpatched_CVE_2025_68220.nasl
•
1.1
278911
unpatched_CVE_2025_68222.nasl
•
1.2
278792
unpatched_CVE_2025_68223.nasl
•
1.2
278833
unpatched_CVE_2025_68224.nasl
•
1.2
278920
unpatched_CVE_2025_68227.nasl
•
1.2
278881
unpatched_CVE_2025_68229.nasl
•
1.2
278892
unpatched_CVE_2025_68230.nasl
•
1.1
278814
unpatched_CVE_2025_68231.nasl
•
1.2
278797
unpatched_CVE_2025_68232.nasl
•
1.1
278817
unpatched_CVE_2025_68233.nasl
•
1.1
278802
unpatched_CVE_2025_68235.nasl
•
1.1
278869
unpatched_CVE_2025_68236.nasl
•
1.1
278822
unpatched_CVE_2025_68237.nasl
•
1.1
278865
unpatched_CVE_2025_68238.nasl
•
1.1
278860
unpatched_CVE_2025_68239.nasl
•
1.1
278811
unpatched_CVE_2025_68240.nasl
•
1.1
278908
unpatched_CVE_2025_68241.nasl
•
1.1
278839
unpatched_CVE_2025_68242.nasl
•
1.1
278866
unpatched_CVE_2025_68243.nasl
•
1.1
278853
unpatched_CVE_2025_68244.nasl
•
1.1
278836
unpatched_CVE_2025_68245.nasl
•
1.1
278879
unpatched_CVE_2025_68246.nasl
•
1.1
278834
unpatched_CVE_2025_68251.nasl
•
1.1
278846
unpatched_CVE_2025_68253.nasl
•
1.1
278890
unpatched_CVE_2025_68254.nasl
•
1.1
278895
unpatched_CVE_2025_68255.nasl
•
1.1
278847
unpatched_CVE_2025_68256.nasl
•
1.1
278826
unpatched_CVE_2025_68257.nasl
•
1.1
278794
unpatched_CVE_2025_68258.nasl
•
1.1
278898
unpatched_CVE_2025_68259.nasl
•
1.1
278844
unpatched_CVE_2025_68261.nasl
•
1.1
278850
unpatched_CVE_2025_68262.nasl
•
1.1
278862
unpatched_CVE_2025_68263.nasl
•
1.1
278888
unpatched_CVE_2025_68264.nasl
•
1.1
278803
unpatched_CVE_2025_68265.nasl
•
1.1
278874
unpatched_CVE_2025_68266.nasl
•
1.1
278804
unpatched_CVE_2025_68281.nasl
•
1.1
278806
unpatched_CVE_2025_68282.nasl
•
1.1
278870
unpatched_CVE_2025_68283.nasl
•
1.1
278828
unpatched_CVE_2025_68284.nasl
•
1.1
278904
unpatched_CVE_2025_68285.nasl
•
1.1
278848
unpatched_CVE_2025_68286.nasl
•
1.1
278856
unpatched_CVE_2025_68287.nasl
•
1.1
278884
unpatched_CVE_2025_68288.nasl
•
1.1
278841
unpatched_CVE_2025_68289.nasl
•
1.1
278882
unpatched_CVE_2025_68290.nasl
•
1.1
278858
unpatched_CVE_2025_68291.nasl
•
1.1
278849
unpatched_CVE_2025_68292.nasl
•
1.1
278824
unpatched_CVE_2025_68293.nasl
•
1.1
278918
unpatched_CVE_2025_68294.nasl
•
1.1
278883
unpatched_CVE_2025_68295.nasl
•
1.1
278871
unpatched_CVE_2025_68296.nasl
•
1.1
278851
unpatched_CVE_2025_68297.nasl
•
1.1
278875
unpatched_CVE_2025_68298.nasl
•
1.1
278819
unpatched_CVE_2025_68299.nasl
•
1.1
278807
unpatched_CVE_2025_68300.nasl
•
1.1
278825
unpatched_CVE_2025_68301.nasl
•
1.1
278795
unpatched_CVE_2025_68302.nasl
•
1.1
278907
unpatched_CVE_2025_68303.nasl
•
1.1
278887
unpatched_CVE_2025_68304.nasl
•
1.1
278829
unpatched_CVE_2025_68307.nasl
•
1.1
278835
unpatched_CVE_2025_68308.nasl
•
1.1
278889
unpatched_CVE_2025_68309.nasl
•
1.1
278901
unpatched_CVE_2025_68310.nasl
•
1.1
278902
unpatched_CVE_2025_68311.nasl
•
1.1
278906
unpatched_CVE_2025_68312.nasl
•
1.1
278789
unpatched_CVE_2025_68313.nasl
•
1.1
278798
unpatched_CVE_2025_68315.nasl
•
1.1
278832
unpatched_CVE_2025_68317.nasl
•
1.1
278845
unpatched_CVE_2025_68318.nasl
•
1.1
278809
unpatched_CVE_2025_68319.nasl
•
1.1
278837
unpatched_CVE_2025_68320.nasl
•
1.1
278877
unpatched_CVE_2025_68321.nasl
•
1.1
278855
unpatched_CVE_2025_68322.nasl
•
1.1
278922
redhat-RHSA-2025-23423.nasl
•
1.1
278923
redhat-RHSA-2025-23424.nasl
•
1.1
278924
redhat-RHSA-2025-23426.nasl
•
1.1
278921
redhat-RHSA-2025-23427.nasl
•
1.1
278927
unpatched_CVE_2025_40346.nasl
•
1.1
278925
unpatched_CVE_2025_40348.nasl
•
1.1
278929
unpatched_CVE_2025_40357.nasl
•
1.1
278930
unpatched_CVE_2025_68182.nasl
•
1.1
278928
unpatched_CVE_2025_68197.nasl
•
1.1
278931
unpatched_CVE_2025_68226.nasl
•
1.1
278926
unpatched_CVE_2025_68228.nasl
•
1.1
278934
fedora_2025-0f4b31c58e.nasl
•
1.1
278932
fedora_2025-24282560e4.nasl
•
1.1
278937
fedora_2025-40fe2fec53.nasl
•
1.1
278936
fedora_2025-7536d2d941.nasl
•
1.1
278935
fedora_2025-7b0d558ac5.nasl
•
1.1
278933
fedora_2025-eb0eab6793.nasl
•
1.1
278938
oraclelinux_ELSA-2025-21063.nasl
•
1.1
278939
oraclelinux_ELSA-2025-23210.nasl
•
1.1
278941
unity_linux_UTSA-2025-991256.nasl
•
1.1
278940
unity_linux_UTSA-2025-991257.nasl
•
1.1
278942
suse_SU-2025-4408-1.nasl
•
1.1
278943
suse_SU-2025-4407-1.nasl
•
1.1
278944
suse_SU-2025-4416-1.nasl
•
1.1
278978
kibana_ESA-2025-28.nasl
•
1.1
278947
PhotonOS_PHSA-2025-5_0-0698_kubernetes.nasl
•
1.1
278946
PhotonOS_PHSA-2025-5_0-0712_iptraf.nasl
•
1.1
278949
PhotonOS_PHSA-2025-5_0-0714_ImageMagick.nasl
•
1.1
278948
PhotonOS_PHSA-2025-5_0-0714_util.nasl
•
1.1
278980
docker_cve-2025-13743.nasl
•
1.1
278951
redhat-RHSA-2025-23241.nasl
•
1.1
278952
redhat-RHSA-2025-23434.nasl
•
1.1
278950
redhat-RHSA-2025-23445.nasl
•
1.1
278953
redhat-RHSA-2025-23451.nasl
•
1.1
278954
rocky_linux_RLSA-2025-23210.nasl
•
1.1
278958
unity_linux_UTSA-2025-991240.nasl
•
1.1
278960
unity_linux_UTSA-2025-991246.nasl
•
1.1
278962
unity_linux_UTSA-2025-991247.nasl
•
1.1
278957
unity_linux_UTSA-2025-991248.nasl
•
1.1
278961
unity_linux_UTSA-2025-991249.nasl
•
1.1
278956
unity_linux_UTSA-2025-991266.nasl
•
1.1
278955
unity_linux_UTSA-2025-991267.nasl
•
1.1
278963
unity_linux_UTSA-2025-991268.nasl
•
1.1
278959
unity_linux_UTSA-2025-991271.nasl
•
1.1
278967
unpatched_CVE_2023_53900.nasl
•
1.1
278964
unpatched_CVE_2025_10543.nasl
•
1.1
278976
unpatched_CVE_2025_14177.nasl
•
1.1
278968
unpatched_CVE_2025_14178.nasl
•
1.1
278972
unpatched_CVE_2025_14180.nasl
•
1.1
278970
unpatched_CVE_2025_14714.nasl
•
1.1
278969
unpatched_CVE_2025_48429.nasl
•
1.1
278965
unpatched_CVE_2025_52582.nasl
•
1.1
278974
unpatched_CVE_2025_53618.nasl
•
1.1
278977
unpatched_CVE_2025_53619.nasl
•
1.1
278971
unpatched_CVE_2025_67735.nasl
•
1.1
278975
unpatched_CVE_2025_68142.nasl
•
1.1
278966
unpatched_CVE_2025_68156.nasl
•
1.1
278973
unpatched_CVE_2025_68221.nasl
•
1.1