nessus Plugin Feed 202512260007Dec 26, 2025, 12:07 AM

modified detection
  • 279724unpatched_CVE_2022_50735.nasl 1.2
  • 279719unpatched_CVE_2022_50764.nasl 1.2
  • 279819unpatched_CVE_2022_50768.nasl 1.2
  • 279842unpatched_CVE_2023_54067.nasl 1.2
  • 279744unpatched_CVE_2023_54088.nasl 1.2
  • 279803unpatched_CVE_2023_54121.nasl 1.2
  • 279849unpatched_CVE_2023_54129.nasl 1.2
  • 279809unpatched_CVE_2023_54145.nasl 1.2
  • 279662unpatched_CVE_2025_14423.nasl 1.3
  • 279697unpatched_CVE_2025_14425.nasl 1.3
  • 279801unpatched_CVE_2025_68736.nasl 1.2
  • 279824unpatched_CVE_2025_68742.nasl 1.2
  • 279725unpatched_CVE_2025_68746.nasl 1.2
  • 190522Slackware_SSA_2024-044-02.nasl 1.2
  • 99529ala_ALAS-2017-816.nasl 3.7
  • 99530ala_ALAS-2017-817.nasl 3.5
  • 99531ala_ALAS-2017-818.nasl 3.4
  • 99532ala_ALAS-2017-819.nasl 3.5
  • 99533ala_ALAS-2017-820.nasl 3.3
  • 99534ala_ALAS-2017-821.nasl 3.10
  • 99535ala_ALAS-2017-822.nasl 3.10
  • 215434azure_linux_CVE-2024-47554.nasl 1.3
  • 190462bind9_91921_cve-2023-50868.nasl 1.5
  • 190969centos8_RHSA-2024-0965.nasl 1.1
  • 99537centos_RHSA-2017-1104.nasl 3.14
  • 99539centos_RHSA-2017-1106.nasl 3.16
  • 99540centos_RHSA-2017-1108.nasl 3.12
  • 99541centos_RHSA-2017-1109.nasl 3.11
  • 99471cisco-sa-20170405-wlc.nasl 1.7
  • 99472cisco-sa-20170405-wlc1.nasl 1.7
  • 99473cisco-sa-20170405-wlc2.nasl 1.7
  • 190852debian_DLA-3736.nasl 1.2
  • 99544debian_DLA-905.nasl 3.8
  • 99484debian_DSA-3830.nasl 3.10
  • 99485debian_DSA-3831.nasl 3.14
  • 99545debian_DSA-3832.nasl 3.13
  • 190510debian_DSA-5620.nasl 1.7
  • 190511debian_DSA-5621.nasl 1.7
  • 190676debian_DSA-5626.nasl 1.3
  • 99546f5_bigip_SOL92140924.nasl 3.9
  • 99486fedora_2017-01925dba3c.nasl 3.5
  • 99488fedora_2017-44e494db1e.nasl 3.9
  • 99490fedora_2017-9a13090378.nasl 3.6
  • 99491fedora_2017-a3a47973eb.nasl 3.6
  • 99492fedora_2017-be8574d593.nasl 3.6
  • 99493fedora_2017-c6f424c3ff.nasl 3.6
  • 99494fedora_2017-d43d46f1ca.nasl 3.5
  • 99495fedora_2017-ee4b0f53cb.nasl 3.9
  • 190678fedora_2024-21310568fa.nasl 1.3
  • 190664fedora_2024-2e26eccfcb.nasl 1.3
  • 190910fedora_2024-4e36df9dfd.nasl 1.2
  • 209337fedora_2024-5d581b2365.nasl 1.3
  • 190911fedora_2024-b0f9656a76.nasl 1.2
  • 190679fedora_2024-e24211eff0.nasl 1.3
  • 190577freebsd_pkg_21a854cccac111eeb7a7353f1e043d9a.nasl 1.2
  • 99551freebsd_pkg_2a96e49832344950a9ad419bc84a839d.nasl 3.5
  • 99552freebsd_pkg_3e2e9b4425ce11e7a175939b30e0836d.nasl 3.6
  • 99553freebsd_pkg_4cb165f06e48423e814792255d35c0f7.nasl 3.6
  • 99554freebsd_pkg_5a97805e93ef4dcb8d5edbcac263bfc2.nasl 3.6
  • 99496freebsd_pkg_5e0a038aca30416da2f538cbf5e7df33.nasl 3.13
  • 99555freebsd_pkg_607f8b57745442c6a88a8706f327076d.nasl 3.7
  • 99556freebsd_pkg_b8ee7a81a87943589b307dd1bd4c14b1.nasl 3.5
  • 99557freebsd_pkg_cf133acc82e74755a66a5ddf90dacbe6.nasl 3.6
  • 99497freebsd_pkg_d9e01c35253111e7b291b499baebfeaf.nasl 3.10
  • 190616freebsd_pkg_e15ba624cca811ee84cab42e991fc52e.nasl 1.2
  • 99522glassfish_cpu_apr_2017.nasl 1.8
  • 99524juniper_jsa10777.nasl 1.6
  • 99525juniper_jsa10778.nasl 1.6
  • 99526juniper_jsa10781.nasl 1.6
  • 99527juniper_jsa10786.nasl 1.6
  • 210727mariner_CVE-2024-47554.nasl 1.4
  • 99514mysql_5_5_55.nasl 1.15
  • 99510mysql_5_5_55_rpm.nasl 1.11
  • 99515mysql_5_6_36.nasl 1.14
  • 99512mysql_5_6_36_rpm.nasl 1.15
  • 99498openSUSE-2017-490.nasl 3.4
  • 99499openSUSE-2017-491.nasl 3.7
  • 190619openSUSE-2024-0048-1.nasl 1.2
  • 99479oracle_e-business_cpu_apr_2017.nasl 1.10
  • 99521oracle_jrockit_cpu_apr_2017.nasl 1.10
  • 214529oracle_primavera_unifier_cpu_jan_2025.nasl 1.3
  • 99480oracle_rdbms_cpu_apr_2017.nasl 1.17
  • 99528oracle_weblogic_server_cpu_apr_2017.nasl 1.18
  • 99501redhat-RHSA-2017-0985.nasl 3.10
  • 99502redhat-RHSA-2017-1100.nasl 3.15
  • 99505sl_20170418_libreoffice_on_SL6_x.nasl 3.11
  • 99506sl_20170419_bind_on_SL7_x.nasl 3.9
  • 99461suse_SU-2017-1039-1.nasl 3.8
  • 99462suse_SU-2017-1040-1.nasl 3.10
  • 99463suse_SU-2017-1041-1.nasl 3.8
  • 99464suse_SU-2017-1042-1.nasl 3.10
  • 99465suse_SU-2017-1043-1.nasl 3.11
  • 99466suse_SU-2017-1044-1.nasl 3.8
  • 99467suse_SU-2017-1047-1.nasl 3.14
  • 99468suse_SU-2017-1048-1.nasl 3.14
  • 99469suse_SU-2017-1052-1.nasl 3.15
  • 99507suse_SU-2017-1058-1.nasl 3.10
  • 99508suse_SU-2017-1065-1.nasl 3.11
  • 190882suse_SU-2024-0574-1.nasl 1.2
  • 190915suse_SU-2024-0590-1.nasl 1.3
  • 208780suse_SU-2024-3596-1.nasl 1.3
  • 190450ubuntu_USN-6633-1.nasl 1.6
  • 190715ubuntu_USN-6642-1.nasl 1.3
  • 99378Slackware_SSA_2017-103-01.nasl 3.5
  • 99441Slackware_SSA_2017-108-01.nasl 3.5
  • 99373adobe_acrobat_apsb17-11.nasl 1.12
  • 99369adobe_photoshop_apsb17-12.nasl 1.8
  • 99374adobe_reader_apsb17-11.nasl 1.15
  • 99418ala_ALAS-2017-814.nasl 3.3
  • 99419ala_ALAS-2017-815.nasl 3.4
  • 99379centos_RHSA-2017-0906.nasl 3.13
  • 99380centos_RHSA-2017-0907.nasl 3.12
  • 99384centos_RHSA-2017-0935.nasl 3.10
  • 99400cisco-sa-20170201-fpw2.nasl 1.9
  • 99371cisco-sa-20170315-nss-nxos.nasl 1.10
  • 99372cisco-sa-20170315-nss1-nxos.nasl 1.10
  • 99377citrix_xenserver_CTX222565.nasl 1.10
  • 99442debian_DLA-896.nasl 3.11
  • 99402debian_DLA-897.nasl 3.5
  • 99403debian_DLA-898.nasl 3.8
  • 99420debian_DLA-899.nasl 3.9
  • 99421debian_DLA-900.nasl 3.8
  • 99422debian_DLA-901.nasl 3.8
  • 99443debian_DLA-902.nasl 3.8
  • 99444f5_bigip_SOL60104355.nasl 3.8
  • 99404fedora_2017-021bebae25.nasl 3.6
  • 99405fedora_2017-03dc811be6.nasl 3.9
  • 99423fedora_2017-26c9ecd7a4.nasl 3.11
  • 99406fedora_2017-2d11503623.nasl 3.6
  • 99407fedora_2017-3a9ec92dd6.nasl 3.8
  • 99408fedora_2017-3fb95ed01f.nasl 3.11
  • 99409fedora_2017-502cf68d68.nasl 3.8
  • 99445fedora_2017-72323a442f.nasl 3.9
  • 99410fedora_2017-72a971ccf0.nasl 3.6
  • 99411fedora_2017-7bd002b77c.nasl 3.6
  • 99412fedora_2017-84bc8ac268.nasl 3.5
  • 99424fedora_2017-8e7549fb91.nasl 3.11
  • 99413fedora_2017-8eac23007d.nasl 3.6
  • 99414fedora_2017-97fb93e1d1.nasl 3.11
  • 99415fedora_2017-ae1fde5fb8.nasl 3.8
  • 99416fedora_2017-bad9942e42.nasl 3.5
  • 99446fedora_2017-e15e37b689.nasl 3.6
  • 99447fedora_2017-ed6b6a1d7a.nasl 3.5
  • 99425fedora_2017-f676ecb20d.nasl 3.6
  • 99360hp_imc_som_cve-2017-5797.nasl 1.7
  • 99436macosx_wireshark_2_2_6.nasl 1.8
  • 99327openSUSE-2017-463.nasl 3.5
  • 99328openSUSE-2017-464.nasl 3.5
  • 99417openSUSE-2017-472.nasl 3.7
  • 99426openSUSE-2017-475.nasl 3.6
  • 99427openSUSE-2017-476.nasl 3.5
  • 99428openSUSE-2017-477.nasl 3.5
  • 99429openSUSE-2017-478.nasl 3.6
  • 99448openSUSE-2017-479.nasl 3.4
  • 99449openSUSE-2017-480.nasl 3.4
  • 99430openSUSE-2017-481.nasl 3.6
  • 99450openSUSE-2017-482.nasl 3.5
  • 99330oraclelinux_ELSA-2017-0907.nasl 3.12
  • 99386oraclelinux_ELSA-2017-0933-1.nasl 3.6
  • 99333oraclelinux_ELSA-2017-0933.nasl 3.15
  • 99387oraclelinux_ELSA-2017-3537.nasl 3.12
  • 99388oraclelinux_ELSA-2017-3538.nasl 3.16
  • 99389oraclelinux_ELSA-2017-3539.nasl 3.13
  • 99390oraclevm_OVMSA-2017-0060.nasl 3.5
  • 99391oraclevm_OVMSA-2017-0061.nasl 3.7
  • 99392oraclevm_OVMSA-2017-0062.nasl 3.5
  • 99438palo_alto_PAN-SA-2017-0010.nasl 1.4
  • 99335redhat-RHSA-2017-0847.nasl 3.10
  • 99336redhat-RHSA-2017-0860.nasl 3.16
  • 99338redhat-RHSA-2017-0892.nasl 3.10
  • 99339redhat-RHSA-2017-0893.nasl 3.12
  • 99340redhat-RHSA-2017-0906.nasl 3.15
  • 99341redhat-RHSA-2017-0907.nasl 3.16
  • 99342redhat-RHSA-2017-0914.nasl 3.14
  • 99343redhat-RHSA-2017-0920.nasl 3.14
  • 99347redhat-RHSA-2017-0934.nasl 3.13
  • 99431redhat-RHSA-2017-0979.nasl 3.12
  • 99453redhat-RHSA-2017-0986.nasl 3.12
  • 99454redhat-RHSA-2017-0987.nasl 3.13
  • 99349sl_20170412_389_ds_base_on_SL7_x.nasl 3.7
  • 99350sl_20170412_httpd_on_SL7_x.nasl 3.9
  • 99351sl_20170412_kernel_on_SL7_x.nasl 3.7
  • 99352sl_20170412_libreoffice_on_SL7_x.nasl 3.11
  • 99353sl_20170412_tomcat_on_SL7_x.nasl 3.7
  • 99354sl_20170412_util_linux_on_SL7_x.nasl 3.6
  • 99456sl_20170418_qemu_kvm_on_SL7_x.nasl 3.6
  • 99439smb_double_pulsar_backdoor_detect.nbin 1.220
  • 99365smb_nt_ms17_apr_4014981.nasl 1.15
  • 99457solaris_apr2017_SRU11_3_17_5_0.nasl 3.14
  • 99458solaris_apr2017_SRU11_3_18_6_0.nasl 3.14
  • 99459solaris_apr2017_SRU11_3_19_5_0.nasl 3.16
  • 99355suse_SU-2017-0990-1.nasl 3.11
  • 99356suse_SU-2017-0998-1.nasl 3.17
  • 99357suse_SU-2017-0999-1.nasl 3.17
  • 99358suse_SU-2017-1000-1.nasl 3.18
  • 99393suse_SU-2017-1003-1.nasl 3.8
  • 99394suse_SU-2017-1004-1.nasl 3.8
  • 99396suse_SU-2017-1010-1.nasl 3.8
  • 99397suse_SU-2017-1012-1.nasl 3.8
  • 99434suse_SU-2017-1027-1.nasl 3.14
  • 99460suse_SU-2017-1030-1.nasl 3.11
  • 99437wireshark_2_2_6.nasl 1.9
  • 99399xen_server_XSA-212.nasl 1.6
  • 279742unpatched_CVE_2022_50700.nasl 1.2
  • 279785unpatched_CVE_2022_50704.nasl 1.2
  • 279841unpatched_CVE_2022_50710.nasl 1.2
  • 279765unpatched_CVE_2022_50720.nasl 1.2
  • 279771unpatched_CVE_2023_53867.nasl 1.2
  • 279735unpatched_CVE_2023_54016.nasl 1.2
  • 279850unpatched_CVE_2023_54019.nasl 1.2
  • 279852unpatched_CVE_2023_54023.nasl 1.2
  • 279729unpatched_CVE_2023_54028.nasl 1.2
  • 279817unpatched_CVE_2023_54030.nasl 1.2
  • 279781unpatched_CVE_2023_54035.nasl 1.2
  • 279831unpatched_CVE_2023_54048.nasl 1.2
  • 279821unpatched_CVE_2025_68740.nasl 1.2
  • 279754unpatched_CVE_2025_68741.nasl 1.2
  • 279753unpatched_CVE_2025_68744.nasl 1.2
  • 279800unpatched_CVE_2025_68745.nasl 1.2
  • 279749unpatched_CVE_2025_68749.nasl 1.2
  • 279806unpatched_CVE_2023_53989.nasl 1.2
  • 279721unpatched_CVE_2023_53992.nasl 1.2
  • 279730unpatched_CVE_2023_53999.nasl 1.2
  • 279795unpatched_CVE_2023_54002.nasl 1.2
  • 279843unpatched_CVE_2023_54013.nasl 1.2
  • 279786unpatched_CVE_2023_54029.nasl 1.2
  • 253584unpatched_CVE_2025_47183.nasl 1.6
  • 253570unpatched_CVE_2025_47219.nasl 1.8
  • 248306unpatched_CVE_2025_50182.nasl 1.5
  • 278374unpatched_CVE_2025_67477.nasl 1.6
  • 278541unpatched_CVE_2025_67483.nasl 1.6
  • 279813unpatched_CVE_2025_68345.nasl 1.2
  • 279799unpatched_CVE_2025_68347.nasl 1.2
  • 279791unpatched_CVE_2025_68348.nasl 1.2
  • 279775unpatched_CVE_2025_68349.nasl 1.2
  • 279787unpatched_CVE_2025_68354.nasl 1.2
  • 279750unpatched_CVE_2025_68361.nasl 1.2
  • 279739unpatched_CVE_2025_68366.nasl 1.2
  • 279733unpatched_CVE_2025_68367.nasl 1.2
  • 279769unpatched_CVE_2025_68368.nasl 1.2
  • 279746unpatched_CVE_2025_68372.nasl 1.2
  • 279761unpatched_CVE_2025_68375.nasl 1.2
  • 279763unpatched_CVE_2025_68378.nasl 1.2
  • 279802unpatched_CVE_2025_68379.nasl 1.2
  • 279798unpatched_CVE_2025_68380.nasl 1.2
  • 279784unpatched_CVE_2025_68724.nasl 1.2
  • 279834unpatched_CVE_2025_68729.nasl 1.2
  • 279732unpatched_CVE_2025_68734.nasl 1.2
new
  • 279857oraclelinux_ELSA-2025-23732.nasl 1.1
  • 279900fedora_2025-58eb59741f.nasl 1.1
  • 279902fedora_2025-dda924d757.nasl 1.1
  • 279901fedora_2025-fec36f9eaf.nasl 1.1
  • 279870unpatched_CVE_2022_50715.nasl 1.1
  • 279865unpatched_CVE_2022_50717.nasl 1.1
  • 279873unpatched_CVE_2022_50721.nasl 1.1
  • 279862unpatched_CVE_2022_50724.nasl 1.1
  • 279889unpatched_CVE_2022_50726.nasl 1.1
  • 279880unpatched_CVE_2022_50728.nasl 1.1
  • 279876unpatched_CVE_2022_50738.nasl 1.1
  • 279867unpatched_CVE_2022_50740.nasl 1.1
  • 279893unpatched_CVE_2022_50760.nasl 1.1
  • 279897unpatched_CVE_2022_50761.nasl 1.1
  • 279863unpatched_CVE_2022_50769.nasl 1.1
  • 279887unpatched_CVE_2022_50771.nasl 1.1
  • 279895unpatched_CVE_2022_50781.nasl 1.1
  • 279859unpatched_CVE_2022_50782.nasl 1.1
  • 279896unpatched_CVE_2022_50783.nasl 1.1
  • 279869unpatched_CVE_2023_54043.nasl 1.1
  • 279891unpatched_CVE_2023_54045.nasl 1.1
  • 279888unpatched_CVE_2023_54052.nasl 1.1
  • 279890unpatched_CVE_2023_54069.nasl 1.1
  • 279877unpatched_CVE_2023_54070.nasl 1.1
  • 279879unpatched_CVE_2023_54071.nasl 1.1
  • 279864unpatched_CVE_2023_54076.nasl 1.1
  • 279875unpatched_CVE_2023_54084.nasl 1.1
  • 279882unpatched_CVE_2023_54089.nasl 1.1
  • 279860unpatched_CVE_2023_54090.nasl 1.1
  • 279868unpatched_CVE_2023_54093.nasl 1.1
  • 279885unpatched_CVE_2023_54095.nasl 1.1
  • 279872unpatched_CVE_2023_54096.nasl 1.1
  • 279899unpatched_CVE_2023_54099.nasl 1.1
  • 279884unpatched_CVE_2023_54100.nasl 1.1
  • 279861unpatched_CVE_2023_54102.nasl 1.1
  • 279858unpatched_CVE_2023_54105.nasl 1.1
  • 279866unpatched_CVE_2023_54108.nasl 1.1
  • 279878unpatched_CVE_2023_54110.nasl 1.1
  • 279883unpatched_CVE_2023_54117.nasl 1.1
  • 279894unpatched_CVE_2023_54118.nasl 1.1
  • 279898unpatched_CVE_2023_54119.nasl 1.1
  • 279874unpatched_CVE_2023_54123.nasl 1.1
  • 279886unpatched_CVE_2023_54128.nasl 1.1
  • 279881unpatched_CVE_2023_54131.nasl 1.1
  • 279871unpatched_CVE_2023_54148.nasl 1.1
  • 279892unpatched_CVE_2023_54156.nasl 1.1
  • 279903fedora_2025-6e0627440a.nasl 1.1
  • 279905suse_SU-2025-4516-1.nasl 1.1
  • 279906suse_SU-2025-4517-1.nasl 1.1
  • 279904suse_SU-2025-4518-1.nasl 1.1
  • 279907suse_SU-2025-4521-1.nasl 1.1
  • 279908suse_SU-2025-4515-1.nasl 1.1
  • 279909suse_SU-2025-4520-1.nasl 1.1
  • 279910PhotonOS_PHSA-2025-5_0-0719_linux.nasl 1.1
  • 279911PhotonOS_PHSA-2025-5_0-0720_linux.nasl 1.1
  • 279912fedora_2025-f7c75ffee2.nasl 1.1
  • 279937unpatched_CVE_2022_50698.nasl 1.1
  • 279932unpatched_CVE_2022_50699.nasl 1.1
  • 279918unpatched_CVE_2022_50701.nasl 1.1
  • 279945unpatched_CVE_2022_50702.nasl 1.1
  • 279931unpatched_CVE_2022_50705.nasl 1.1
  • 279917unpatched_CVE_2022_50706.nasl 1.1
  • 279927unpatched_CVE_2022_50712.nasl 1.1
  • 279944unpatched_CVE_2022_50714.nasl 1.1
  • 279940unpatched_CVE_2022_50718.nasl 1.1
  • 279951unpatched_CVE_2022_50719.nasl 1.1
  • 279920unpatched_CVE_2022_50723.nasl 1.1
  • 279929unpatched_CVE_2022_50730.nasl 1.1
  • 279939unpatched_CVE_2022_50731.nasl 1.1
  • 279923unpatched_CVE_2022_50733.nasl 1.1
  • 279919unpatched_CVE_2022_50736.nasl 1.1
  • 279941unpatched_CVE_2023_53995.nasl 1.2
  • 279921unpatched_CVE_2023_54001.nasl 1.1
  • 279913unpatched_CVE_2023_54003.nasl 1.1
  • 279933unpatched_CVE_2023_54006.nasl 1.1
  • 279936unpatched_CVE_2023_54021.nasl 1.1
  • 279934unpatched_CVE_2023_54031.nasl 1.1
  • 279914unpatched_CVE_2023_54033.nasl 1.1
  • 279943unpatched_CVE_2023_54036.nasl 1.1
  • 279915unpatched_CVE_2023_54040.nasl 1.1
  • 279926unpatched_CVE_2023_54041.nasl 1.1
  • 279946unpatched_CVE_2023_54042.nasl 1.1
  • 279947unpatched_CVE_2023_54046.nasl 1.1
  • 279928unpatched_CVE_2023_54053.nasl 1.1
  • 279935unpatched_CVE_2023_54054.nasl 1.1
  • 279949unpatched_CVE_2023_54055.nasl 1.1
  • 279952unpatched_CVE_2023_54056.nasl 1.1
  • 279948unpatched_CVE_2023_54057.nasl 1.1
  • 279938unpatched_CVE_2023_54058.nasl 1.1
  • 279942unpatched_CVE_2023_54060.nasl 1.1
  • 279916unpatched_CVE_2023_54062.nasl 1.1
  • 279950unpatched_CVE_2023_54064.nasl 1.1
  • 279924unpatched_CVE_2023_54066.nasl 1.1
  • 279922unpatched_CVE_2023_54072.nasl 1.1
  • 279930unpatched_CVE_2023_54074.nasl 1.1
  • 279925unpatched_CVE_2025_68920.nasl 1.1
  • 279953debian_DLA-4419.nasl 1.1
  • 279962unpatched_CVE_2022_50697.nasl 1.1
  • 279972unpatched_CVE_2022_50703.nasl 1.1
  • 279957unpatched_CVE_2022_50709.nasl 1.1
  • 279977unpatched_CVE_2023_53987.nasl 1.1
  • 279971unpatched_CVE_2023_53990.nasl 1.1
  • 279974unpatched_CVE_2023_53993.nasl 1.1
  • 279963unpatched_CVE_2023_53994.nasl 1.1
  • 279961unpatched_CVE_2023_53996.nasl 1.1
  • 279954unpatched_CVE_2023_53997.nasl 1.1
  • 279973unpatched_CVE_2023_53998.nasl 1.1
  • 279958unpatched_CVE_2023_54004.nasl 1.1
  • 279965unpatched_CVE_2023_54007.nasl 1.1
  • 279970unpatched_CVE_2023_54008.nasl 1.1
  • 279960unpatched_CVE_2023_54010.nasl 1.1
  • 279979unpatched_CVE_2023_54011.nasl 1.1
  • 279978unpatched_CVE_2023_54012.nasl 1.1
  • 279955unpatched_CVE_2023_54014.nasl 1.1
  • 279959unpatched_CVE_2023_54015.nasl 1.1
  • 279967unpatched_CVE_2023_54022.nasl 1.1
  • 279968unpatched_CVE_2023_54024.nasl 1.1
  • 279964unpatched_CVE_2023_54026.nasl 1.1
  • 279975unpatched_CVE_2023_54032.nasl 1.1
  • 279956unpatched_CVE_2023_54034.nasl 1.1
  • 279976unpatched_CVE_2023_54037.nasl 1.1
  • 279980unpatched_CVE_2023_54038.nasl 1.1
  • 279966unpatched_CVE_2023_54039.nasl 1.1
  • 279969unpatched_CVE_2023_54051.nasl 1.1