nessus Plugin Feed 202512191937Dec 19, 2025, 7:37 PM

modified detection
  • 205312winscp_6_3_3.nasl 1.3
  • 279014unpatched_CVE_2025_14174.nasl 1.5
  • 245940unpatched_CVE_2025_38075.nasl 1.16
  • 275359unpatched_CVE_2025_40190.nasl 1.9
  • 279012unpatched_CVE_2025_43501.nasl 1.6
  • 279013unpatched_CVE_2025_43529.nasl 1.6
  • 279009unpatched_CVE_2025_43531.nasl 1.6
  • 279008unpatched_CVE_2025_43535.nasl 1.6
  • 279026unpatched_CVE_2025_43536.nasl 1.6
  • 279023unpatched_CVE_2025_43541.nasl 1.6
  • 251334unpatched_CVE_2025_8194.nasl 1.12
  • 279079rocky_linux_RLSA-2023-2763.nasl 1.2
  • 279076rocky_linux_RLSA-2023-2764.nasl 1.2
  • 278519rocky_linux_RLSA-2025-23134.nasl 1.6
  • 278516rocky_linux_RLSA-2025-23137.nasl 1.6
  • 279075rocky_linux_RLSA-2025-23530.nasl 1.2
  • 279078rocky_linux_RLSA-2025-23543.nasl 1.2
  • 279262microsoft_edge_chromium_143_0_3650_96.nasl 1.2
new
  • 279410elasticsearch_ESA-2025-27.nasl 1.1
  • 501264tenable_ot_cisco_CVE-2019-1649.nasl 1.14
  • 504853tenable_ot_honeywell_CVE-2017-5671.nasl 1.2
  • 504854tenable_ot_honeywell_CVE-2023-3710.nasl 1.2
  • 504855tenable_ot_honeywell_CVE-2023-3711.nasl 1.2
  • 504852tenable_ot_honeywell_CVE-2023-3712.nasl 1.2
  • 504865tenable_ot_konica_CVE-2021-20868.nasl 1.1
  • 504863tenable_ot_konica_CVE-2021-20869.nasl 1.1
  • 504857tenable_ot_konica_CVE-2021-20870.nasl 1.1
  • 504864tenable_ot_konica_CVE-2021-20871.nasl 1.1
  • 504859tenable_ot_konica_CVE-2021-20872.nasl 1.1
  • 504856tenable_ot_konica_CVE-2025-54777.nasl 1.1
  • 504858tenable_ot_konica_CVE-2025-5884.nasl 1.1
  • 504861tenable_ot_konica_CVE-2025-5885.nasl 1.1
  • 504862tenable_ot_konica_CVE-2025-6081.nasl 1.1
  • 504860tenable_ot_konica_CVE-2025-8452.nasl 1.1
  • 279408teamcity_2025_11_0.nasl 1.1
  • 279406teamcity_2025_11_1.nasl 1.1
  • 279407teamcity_2025_11_2.nasl 1.1
  • 277585react_CVE-2025-55182.nbin 1.4
  • 278645alinux3_sa_2025-0194.nasl 1.2
  • 278553alma_linux_ALSA-2025-23086.nasl 1.2
  • 279000sonicwall_sma_SNWLID-2025-0019.nasl 1.3
  • 275499fedora_2025-457000540a.nasl 1.2
  • 275503fedora_2025-78747a63cd.nasl 1.2
  • 274529fedora_2025-e53e8fdc0a.nasl 1.2
  • 277108nextjs_framework_CVE-2025-66478.nasl 1.6
  • 277105nodejs_react_server_components_CVE-2025-55182.nasl 1.4
  • 278288oraclelinux_ELSA-2025-23086.nasl 1.2
  • 278169redhat-RHSA-2025-23086.nasl 1.2
  • 278615rocky_linux_RLSA-2025-23086.nasl 1.2
  • 277883unity_linux_UTSA-2025-991100.nasl 1.2
  • 279409dell_support_assist_DSA-2025-445.nasl 1.1
  • 279383oraclelinux_ELSA-2025-23241.nasl 1.1
  • 279382oraclelinux_ELSA-2025-23323.nasl 1.1
  • 279380oraclelinux_ELSA-2025-23325.nasl 1.1
  • 279378oraclelinux_ELSA-2025-23326.nasl 1.1
  • 279381oraclelinux_ELSA-2025-23336.nasl 1.1
  • 279379oraclelinux_ELSA-2025-23342.nasl 1.1
  • 279385oraclelinux_ELSA-2025-23667.nasl 1.1
  • 279384oraclelinux_ELSA-2025-23700.nasl 1.1
  • 279386unpatched_CVE_2025_14876.nasl 1.1
  • 279387unpatched_CVE_2025_59529.nasl 1.1
  • 279394rocky_linux_RLSA-2025-23309.nasl 1.1
  • 279393rocky_linux_RLSA-2025-23323.nasl 1.1
  • 279405rocky_linux_RLSA-2025-23325.nasl 1.1
  • 279402rocky_linux_RLSA-2025-23326.nasl 1.1
  • 279395rocky_linux_RLSA-2025-23336.nasl 1.1
  • 279403rocky_linux_RLSA-2025-23342.nasl 1.1
  • 279397rocky_linux_RLSA-2025-23343.nasl 1.1
  • 279404rocky_linux_RLSA-2025-23374.nasl 1.1
  • 279400rocky_linux_RLSA-2025-23382.nasl 1.1
  • 279401rocky_linux_RLSA-2025-23383.nasl 1.1
  • 279398rocky_linux_RLSA-2025-23483.nasl 1.1
  • 279396rocky_linux_RLSA-2025-23663.nasl 1.1
  • 279399rocky_linux_RLSA-2025-23700.nasl 1.1
  • 279391unity_linux_UTSA-2025-991284.nasl 1.1
  • 279390unity_linux_UTSA-2025-991285.nasl 1.1
  • 279388unity_linux_UTSA-2025-991286.nasl 1.1
  • 279392unity_linux_UTSA-2025-991287.nasl 1.1
  • 279389unity_linux_UTSA-2025-991288.nasl 1.1
  • 279413nextjs_framework_CVE-2025-55183.nasl 1.1
  • 279414nextjs_framework_CVE-2025-55184.nasl 1.1
  • 279411hdf5_nix_installed.nbin 1.1
  • 279412hdf5_cve-2025-6269.nasl 1.1
  • 279415php_8_1_34.nasl 1.1