Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202512260007
Nessus Release Notes
nessus Plugin Feed 202512260007
Dec 26, 2025, 12:07 AM
modified detection
279724
unpatched_CVE_2022_50735.nasl
•
1.2
279719
unpatched_CVE_2022_50764.nasl
•
1.2
279819
unpatched_CVE_2022_50768.nasl
•
1.2
279842
unpatched_CVE_2023_54067.nasl
•
1.2
279744
unpatched_CVE_2023_54088.nasl
•
1.2
279803
unpatched_CVE_2023_54121.nasl
•
1.2
279849
unpatched_CVE_2023_54129.nasl
•
1.2
279809
unpatched_CVE_2023_54145.nasl
•
1.2
279662
unpatched_CVE_2025_14423.nasl
•
1.3
279697
unpatched_CVE_2025_14425.nasl
•
1.3
279801
unpatched_CVE_2025_68736.nasl
•
1.2
279824
unpatched_CVE_2025_68742.nasl
•
1.2
279725
unpatched_CVE_2025_68746.nasl
•
1.2
190522
Slackware_SSA_2024-044-02.nasl
•
1.2
99529
ala_ALAS-2017-816.nasl
•
3.7
99530
ala_ALAS-2017-817.nasl
•
3.5
99531
ala_ALAS-2017-818.nasl
•
3.4
99532
ala_ALAS-2017-819.nasl
•
3.5
99533
ala_ALAS-2017-820.nasl
•
3.3
99534
ala_ALAS-2017-821.nasl
•
3.10
99535
ala_ALAS-2017-822.nasl
•
3.10
215434
azure_linux_CVE-2024-47554.nasl
•
1.3
190462
bind9_91921_cve-2023-50868.nasl
•
1.5
190969
centos8_RHSA-2024-0965.nasl
•
1.1
99537
centos_RHSA-2017-1104.nasl
•
3.14
99539
centos_RHSA-2017-1106.nasl
•
3.16
99540
centos_RHSA-2017-1108.nasl
•
3.12
99541
centos_RHSA-2017-1109.nasl
•
3.11
99471
cisco-sa-20170405-wlc.nasl
•
1.7
99472
cisco-sa-20170405-wlc1.nasl
•
1.7
99473
cisco-sa-20170405-wlc2.nasl
•
1.7
190852
debian_DLA-3736.nasl
•
1.2
99544
debian_DLA-905.nasl
•
3.8
99484
debian_DSA-3830.nasl
•
3.10
99485
debian_DSA-3831.nasl
•
3.14
99545
debian_DSA-3832.nasl
•
3.13
190510
debian_DSA-5620.nasl
•
1.7
190511
debian_DSA-5621.nasl
•
1.7
190676
debian_DSA-5626.nasl
•
1.3
99546
f5_bigip_SOL92140924.nasl
•
3.9
99486
fedora_2017-01925dba3c.nasl
•
3.5
99488
fedora_2017-44e494db1e.nasl
•
3.9
99490
fedora_2017-9a13090378.nasl
•
3.6
99491
fedora_2017-a3a47973eb.nasl
•
3.6
99492
fedora_2017-be8574d593.nasl
•
3.6
99493
fedora_2017-c6f424c3ff.nasl
•
3.6
99494
fedora_2017-d43d46f1ca.nasl
•
3.5
99495
fedora_2017-ee4b0f53cb.nasl
•
3.9
190678
fedora_2024-21310568fa.nasl
•
1.3
190664
fedora_2024-2e26eccfcb.nasl
•
1.3
190910
fedora_2024-4e36df9dfd.nasl
•
1.2
209337
fedora_2024-5d581b2365.nasl
•
1.3
190911
fedora_2024-b0f9656a76.nasl
•
1.2
190679
fedora_2024-e24211eff0.nasl
•
1.3
190577
freebsd_pkg_21a854cccac111eeb7a7353f1e043d9a.nasl
•
1.2
99551
freebsd_pkg_2a96e49832344950a9ad419bc84a839d.nasl
•
3.5
99552
freebsd_pkg_3e2e9b4425ce11e7a175939b30e0836d.nasl
•
3.6
99553
freebsd_pkg_4cb165f06e48423e814792255d35c0f7.nasl
•
3.6
99554
freebsd_pkg_5a97805e93ef4dcb8d5edbcac263bfc2.nasl
•
3.6
99496
freebsd_pkg_5e0a038aca30416da2f538cbf5e7df33.nasl
•
3.13
99555
freebsd_pkg_607f8b57745442c6a88a8706f327076d.nasl
•
3.7
99556
freebsd_pkg_b8ee7a81a87943589b307dd1bd4c14b1.nasl
•
3.5
99557
freebsd_pkg_cf133acc82e74755a66a5ddf90dacbe6.nasl
•
3.6
99497
freebsd_pkg_d9e01c35253111e7b291b499baebfeaf.nasl
•
3.10
190616
freebsd_pkg_e15ba624cca811ee84cab42e991fc52e.nasl
•
1.2
99522
glassfish_cpu_apr_2017.nasl
•
1.8
99524
juniper_jsa10777.nasl
•
1.6
99525
juniper_jsa10778.nasl
•
1.6
99526
juniper_jsa10781.nasl
•
1.6
99527
juniper_jsa10786.nasl
•
1.6
210727
mariner_CVE-2024-47554.nasl
•
1.4
99514
mysql_5_5_55.nasl
•
1.15
99510
mysql_5_5_55_rpm.nasl
•
1.11
99515
mysql_5_6_36.nasl
•
1.14
99512
mysql_5_6_36_rpm.nasl
•
1.15
99498
openSUSE-2017-490.nasl
•
3.4
99499
openSUSE-2017-491.nasl
•
3.7
190619
openSUSE-2024-0048-1.nasl
•
1.2
99479
oracle_e-business_cpu_apr_2017.nasl
•
1.10
99521
oracle_jrockit_cpu_apr_2017.nasl
•
1.10
214529
oracle_primavera_unifier_cpu_jan_2025.nasl
•
1.3
99480
oracle_rdbms_cpu_apr_2017.nasl
•
1.17
99528
oracle_weblogic_server_cpu_apr_2017.nasl
•
1.18
99501
redhat-RHSA-2017-0985.nasl
•
3.10
99502
redhat-RHSA-2017-1100.nasl
•
3.15
99505
sl_20170418_libreoffice_on_SL6_x.nasl
•
3.11
99506
sl_20170419_bind_on_SL7_x.nasl
•
3.9
99461
suse_SU-2017-1039-1.nasl
•
3.8
99462
suse_SU-2017-1040-1.nasl
•
3.10
99463
suse_SU-2017-1041-1.nasl
•
3.8
99464
suse_SU-2017-1042-1.nasl
•
3.10
99465
suse_SU-2017-1043-1.nasl
•
3.11
99466
suse_SU-2017-1044-1.nasl
•
3.8
99467
suse_SU-2017-1047-1.nasl
•
3.14
99468
suse_SU-2017-1048-1.nasl
•
3.14
99469
suse_SU-2017-1052-1.nasl
•
3.15
99507
suse_SU-2017-1058-1.nasl
•
3.10
99508
suse_SU-2017-1065-1.nasl
•
3.11
190882
suse_SU-2024-0574-1.nasl
•
1.2
190915
suse_SU-2024-0590-1.nasl
•
1.3
208780
suse_SU-2024-3596-1.nasl
•
1.3
190450
ubuntu_USN-6633-1.nasl
•
1.6
190715
ubuntu_USN-6642-1.nasl
•
1.3
99378
Slackware_SSA_2017-103-01.nasl
•
3.5
99441
Slackware_SSA_2017-108-01.nasl
•
3.5
99373
adobe_acrobat_apsb17-11.nasl
•
1.12
99369
adobe_photoshop_apsb17-12.nasl
•
1.8
99374
adobe_reader_apsb17-11.nasl
•
1.15
99418
ala_ALAS-2017-814.nasl
•
3.3
99419
ala_ALAS-2017-815.nasl
•
3.4
99379
centos_RHSA-2017-0906.nasl
•
3.13
99380
centos_RHSA-2017-0907.nasl
•
3.12
99384
centos_RHSA-2017-0935.nasl
•
3.10
99400
cisco-sa-20170201-fpw2.nasl
•
1.9
99371
cisco-sa-20170315-nss-nxos.nasl
•
1.10
99372
cisco-sa-20170315-nss1-nxos.nasl
•
1.10
99377
citrix_xenserver_CTX222565.nasl
•
1.10
99442
debian_DLA-896.nasl
•
3.11
99402
debian_DLA-897.nasl
•
3.5
99403
debian_DLA-898.nasl
•
3.8
99420
debian_DLA-899.nasl
•
3.9
99421
debian_DLA-900.nasl
•
3.8
99422
debian_DLA-901.nasl
•
3.8
99443
debian_DLA-902.nasl
•
3.8
99444
f5_bigip_SOL60104355.nasl
•
3.8
99404
fedora_2017-021bebae25.nasl
•
3.6
99405
fedora_2017-03dc811be6.nasl
•
3.9
99423
fedora_2017-26c9ecd7a4.nasl
•
3.11
99406
fedora_2017-2d11503623.nasl
•
3.6
99407
fedora_2017-3a9ec92dd6.nasl
•
3.8
99408
fedora_2017-3fb95ed01f.nasl
•
3.11
99409
fedora_2017-502cf68d68.nasl
•
3.8
99445
fedora_2017-72323a442f.nasl
•
3.9
99410
fedora_2017-72a971ccf0.nasl
•
3.6
99411
fedora_2017-7bd002b77c.nasl
•
3.6
99412
fedora_2017-84bc8ac268.nasl
•
3.5
99424
fedora_2017-8e7549fb91.nasl
•
3.11
99413
fedora_2017-8eac23007d.nasl
•
3.6
99414
fedora_2017-97fb93e1d1.nasl
•
3.11
99415
fedora_2017-ae1fde5fb8.nasl
•
3.8
99416
fedora_2017-bad9942e42.nasl
•
3.5
99446
fedora_2017-e15e37b689.nasl
•
3.6
99447
fedora_2017-ed6b6a1d7a.nasl
•
3.5
99425
fedora_2017-f676ecb20d.nasl
•
3.6
99360
hp_imc_som_cve-2017-5797.nasl
•
1.7
99436
macosx_wireshark_2_2_6.nasl
•
1.8
99327
openSUSE-2017-463.nasl
•
3.5
99328
openSUSE-2017-464.nasl
•
3.5
99417
openSUSE-2017-472.nasl
•
3.7
99426
openSUSE-2017-475.nasl
•
3.6
99427
openSUSE-2017-476.nasl
•
3.5
99428
openSUSE-2017-477.nasl
•
3.5
99429
openSUSE-2017-478.nasl
•
3.6
99448
openSUSE-2017-479.nasl
•
3.4
99449
openSUSE-2017-480.nasl
•
3.4
99430
openSUSE-2017-481.nasl
•
3.6
99450
openSUSE-2017-482.nasl
•
3.5
99330
oraclelinux_ELSA-2017-0907.nasl
•
3.12
99386
oraclelinux_ELSA-2017-0933-1.nasl
•
3.6
99333
oraclelinux_ELSA-2017-0933.nasl
•
3.15
99387
oraclelinux_ELSA-2017-3537.nasl
•
3.12
99388
oraclelinux_ELSA-2017-3538.nasl
•
3.16
99389
oraclelinux_ELSA-2017-3539.nasl
•
3.13
99390
oraclevm_OVMSA-2017-0060.nasl
•
3.5
99391
oraclevm_OVMSA-2017-0061.nasl
•
3.7
99392
oraclevm_OVMSA-2017-0062.nasl
•
3.5
99438
palo_alto_PAN-SA-2017-0010.nasl
•
1.4
99335
redhat-RHSA-2017-0847.nasl
•
3.10
99336
redhat-RHSA-2017-0860.nasl
•
3.16
99338
redhat-RHSA-2017-0892.nasl
•
3.10
99339
redhat-RHSA-2017-0893.nasl
•
3.12
99340
redhat-RHSA-2017-0906.nasl
•
3.15
99341
redhat-RHSA-2017-0907.nasl
•
3.16
99342
redhat-RHSA-2017-0914.nasl
•
3.14
99343
redhat-RHSA-2017-0920.nasl
•
3.14
99347
redhat-RHSA-2017-0934.nasl
•
3.13
99431
redhat-RHSA-2017-0979.nasl
•
3.12
99453
redhat-RHSA-2017-0986.nasl
•
3.12
99454
redhat-RHSA-2017-0987.nasl
•
3.13
99349
sl_20170412_389_ds_base_on_SL7_x.nasl
•
3.7
99350
sl_20170412_httpd_on_SL7_x.nasl
•
3.9
99351
sl_20170412_kernel_on_SL7_x.nasl
•
3.7
99352
sl_20170412_libreoffice_on_SL7_x.nasl
•
3.11
99353
sl_20170412_tomcat_on_SL7_x.nasl
•
3.7
99354
sl_20170412_util_linux_on_SL7_x.nasl
•
3.6
99456
sl_20170418_qemu_kvm_on_SL7_x.nasl
•
3.6
99439
smb_double_pulsar_backdoor_detect.nbin
•
1.220
99365
smb_nt_ms17_apr_4014981.nasl
•
1.15
99457
solaris_apr2017_SRU11_3_17_5_0.nasl
•
3.14
99458
solaris_apr2017_SRU11_3_18_6_0.nasl
•
3.14
99459
solaris_apr2017_SRU11_3_19_5_0.nasl
•
3.16
99355
suse_SU-2017-0990-1.nasl
•
3.11
99356
suse_SU-2017-0998-1.nasl
•
3.17
99357
suse_SU-2017-0999-1.nasl
•
3.17
99358
suse_SU-2017-1000-1.nasl
•
3.18
99393
suse_SU-2017-1003-1.nasl
•
3.8
99394
suse_SU-2017-1004-1.nasl
•
3.8
99396
suse_SU-2017-1010-1.nasl
•
3.8
99397
suse_SU-2017-1012-1.nasl
•
3.8
99434
suse_SU-2017-1027-1.nasl
•
3.14
99460
suse_SU-2017-1030-1.nasl
•
3.11
99437
wireshark_2_2_6.nasl
•
1.9
99399
xen_server_XSA-212.nasl
•
1.6
279742
unpatched_CVE_2022_50700.nasl
•
1.2
279785
unpatched_CVE_2022_50704.nasl
•
1.2
279841
unpatched_CVE_2022_50710.nasl
•
1.2
279765
unpatched_CVE_2022_50720.nasl
•
1.2
279771
unpatched_CVE_2023_53867.nasl
•
1.2
279735
unpatched_CVE_2023_54016.nasl
•
1.2
279850
unpatched_CVE_2023_54019.nasl
•
1.2
279852
unpatched_CVE_2023_54023.nasl
•
1.2
279729
unpatched_CVE_2023_54028.nasl
•
1.2
279817
unpatched_CVE_2023_54030.nasl
•
1.2
279781
unpatched_CVE_2023_54035.nasl
•
1.2
279831
unpatched_CVE_2023_54048.nasl
•
1.2
279821
unpatched_CVE_2025_68740.nasl
•
1.2
279754
unpatched_CVE_2025_68741.nasl
•
1.2
279753
unpatched_CVE_2025_68744.nasl
•
1.2
279800
unpatched_CVE_2025_68745.nasl
•
1.2
279749
unpatched_CVE_2025_68749.nasl
•
1.2
279806
unpatched_CVE_2023_53989.nasl
•
1.2
279721
unpatched_CVE_2023_53992.nasl
•
1.2
279730
unpatched_CVE_2023_53999.nasl
•
1.2
279795
unpatched_CVE_2023_54002.nasl
•
1.2
279843
unpatched_CVE_2023_54013.nasl
•
1.2
279786
unpatched_CVE_2023_54029.nasl
•
1.2
253584
unpatched_CVE_2025_47183.nasl
•
1.6
253570
unpatched_CVE_2025_47219.nasl
•
1.8
248306
unpatched_CVE_2025_50182.nasl
•
1.5
278374
unpatched_CVE_2025_67477.nasl
•
1.6
278541
unpatched_CVE_2025_67483.nasl
•
1.6
279813
unpatched_CVE_2025_68345.nasl
•
1.2
279799
unpatched_CVE_2025_68347.nasl
•
1.2
279791
unpatched_CVE_2025_68348.nasl
•
1.2
279775
unpatched_CVE_2025_68349.nasl
•
1.2
279787
unpatched_CVE_2025_68354.nasl
•
1.2
279750
unpatched_CVE_2025_68361.nasl
•
1.2
279739
unpatched_CVE_2025_68366.nasl
•
1.2
279733
unpatched_CVE_2025_68367.nasl
•
1.2
279769
unpatched_CVE_2025_68368.nasl
•
1.2
279746
unpatched_CVE_2025_68372.nasl
•
1.2
279761
unpatched_CVE_2025_68375.nasl
•
1.2
279763
unpatched_CVE_2025_68378.nasl
•
1.2
279802
unpatched_CVE_2025_68379.nasl
•
1.2
279798
unpatched_CVE_2025_68380.nasl
•
1.2
279784
unpatched_CVE_2025_68724.nasl
•
1.2
279834
unpatched_CVE_2025_68729.nasl
•
1.2
279732
unpatched_CVE_2025_68734.nasl
•
1.2
new
279857
oraclelinux_ELSA-2025-23732.nasl
•
1.1
279900
fedora_2025-58eb59741f.nasl
•
1.1
279902
fedora_2025-dda924d757.nasl
•
1.1
279901
fedora_2025-fec36f9eaf.nasl
•
1.1
279870
unpatched_CVE_2022_50715.nasl
•
1.1
279865
unpatched_CVE_2022_50717.nasl
•
1.1
279873
unpatched_CVE_2022_50721.nasl
•
1.1
279862
unpatched_CVE_2022_50724.nasl
•
1.1
279889
unpatched_CVE_2022_50726.nasl
•
1.1
279880
unpatched_CVE_2022_50728.nasl
•
1.1
279876
unpatched_CVE_2022_50738.nasl
•
1.1
279867
unpatched_CVE_2022_50740.nasl
•
1.1
279893
unpatched_CVE_2022_50760.nasl
•
1.1
279897
unpatched_CVE_2022_50761.nasl
•
1.1
279863
unpatched_CVE_2022_50769.nasl
•
1.1
279887
unpatched_CVE_2022_50771.nasl
•
1.1
279895
unpatched_CVE_2022_50781.nasl
•
1.1
279859
unpatched_CVE_2022_50782.nasl
•
1.1
279896
unpatched_CVE_2022_50783.nasl
•
1.1
279869
unpatched_CVE_2023_54043.nasl
•
1.1
279891
unpatched_CVE_2023_54045.nasl
•
1.1
279888
unpatched_CVE_2023_54052.nasl
•
1.1
279890
unpatched_CVE_2023_54069.nasl
•
1.1
279877
unpatched_CVE_2023_54070.nasl
•
1.1
279879
unpatched_CVE_2023_54071.nasl
•
1.1
279864
unpatched_CVE_2023_54076.nasl
•
1.1
279875
unpatched_CVE_2023_54084.nasl
•
1.1
279882
unpatched_CVE_2023_54089.nasl
•
1.1
279860
unpatched_CVE_2023_54090.nasl
•
1.1
279868
unpatched_CVE_2023_54093.nasl
•
1.1
279885
unpatched_CVE_2023_54095.nasl
•
1.1
279872
unpatched_CVE_2023_54096.nasl
•
1.1
279899
unpatched_CVE_2023_54099.nasl
•
1.1
279884
unpatched_CVE_2023_54100.nasl
•
1.1
279861
unpatched_CVE_2023_54102.nasl
•
1.1
279858
unpatched_CVE_2023_54105.nasl
•
1.1
279866
unpatched_CVE_2023_54108.nasl
•
1.1
279878
unpatched_CVE_2023_54110.nasl
•
1.1
279883
unpatched_CVE_2023_54117.nasl
•
1.1
279894
unpatched_CVE_2023_54118.nasl
•
1.1
279898
unpatched_CVE_2023_54119.nasl
•
1.1
279874
unpatched_CVE_2023_54123.nasl
•
1.1
279886
unpatched_CVE_2023_54128.nasl
•
1.1
279881
unpatched_CVE_2023_54131.nasl
•
1.1
279871
unpatched_CVE_2023_54148.nasl
•
1.1
279892
unpatched_CVE_2023_54156.nasl
•
1.1
279903
fedora_2025-6e0627440a.nasl
•
1.1
279905
suse_SU-2025-4516-1.nasl
•
1.1
279906
suse_SU-2025-4517-1.nasl
•
1.1
279904
suse_SU-2025-4518-1.nasl
•
1.1
279907
suse_SU-2025-4521-1.nasl
•
1.1
279908
suse_SU-2025-4515-1.nasl
•
1.1
279909
suse_SU-2025-4520-1.nasl
•
1.1
279910
PhotonOS_PHSA-2025-5_0-0719_linux.nasl
•
1.1
279911
PhotonOS_PHSA-2025-5_0-0720_linux.nasl
•
1.1
279912
fedora_2025-f7c75ffee2.nasl
•
1.1
279937
unpatched_CVE_2022_50698.nasl
•
1.1
279932
unpatched_CVE_2022_50699.nasl
•
1.1
279918
unpatched_CVE_2022_50701.nasl
•
1.1
279945
unpatched_CVE_2022_50702.nasl
•
1.1
279931
unpatched_CVE_2022_50705.nasl
•
1.1
279917
unpatched_CVE_2022_50706.nasl
•
1.1
279927
unpatched_CVE_2022_50712.nasl
•
1.1
279944
unpatched_CVE_2022_50714.nasl
•
1.1
279940
unpatched_CVE_2022_50718.nasl
•
1.1
279951
unpatched_CVE_2022_50719.nasl
•
1.1
279920
unpatched_CVE_2022_50723.nasl
•
1.1
279929
unpatched_CVE_2022_50730.nasl
•
1.1
279939
unpatched_CVE_2022_50731.nasl
•
1.1
279923
unpatched_CVE_2022_50733.nasl
•
1.1
279919
unpatched_CVE_2022_50736.nasl
•
1.1
279941
unpatched_CVE_2023_53995.nasl
•
1.2
279921
unpatched_CVE_2023_54001.nasl
•
1.1
279913
unpatched_CVE_2023_54003.nasl
•
1.1
279933
unpatched_CVE_2023_54006.nasl
•
1.1
279936
unpatched_CVE_2023_54021.nasl
•
1.1
279934
unpatched_CVE_2023_54031.nasl
•
1.1
279914
unpatched_CVE_2023_54033.nasl
•
1.1
279943
unpatched_CVE_2023_54036.nasl
•
1.1
279915
unpatched_CVE_2023_54040.nasl
•
1.1
279926
unpatched_CVE_2023_54041.nasl
•
1.1
279946
unpatched_CVE_2023_54042.nasl
•
1.1
279947
unpatched_CVE_2023_54046.nasl
•
1.1
279928
unpatched_CVE_2023_54053.nasl
•
1.1
279935
unpatched_CVE_2023_54054.nasl
•
1.1
279949
unpatched_CVE_2023_54055.nasl
•
1.1
279952
unpatched_CVE_2023_54056.nasl
•
1.1
279948
unpatched_CVE_2023_54057.nasl
•
1.1
279938
unpatched_CVE_2023_54058.nasl
•
1.1
279942
unpatched_CVE_2023_54060.nasl
•
1.1
279916
unpatched_CVE_2023_54062.nasl
•
1.1
279950
unpatched_CVE_2023_54064.nasl
•
1.1
279924
unpatched_CVE_2023_54066.nasl
•
1.1
279922
unpatched_CVE_2023_54072.nasl
•
1.1
279930
unpatched_CVE_2023_54074.nasl
•
1.1
279925
unpatched_CVE_2025_68920.nasl
•
1.1
279953
debian_DLA-4419.nasl
•
1.1
279962
unpatched_CVE_2022_50697.nasl
•
1.1
279972
unpatched_CVE_2022_50703.nasl
•
1.1
279957
unpatched_CVE_2022_50709.nasl
•
1.1
279977
unpatched_CVE_2023_53987.nasl
•
1.1
279971
unpatched_CVE_2023_53990.nasl
•
1.1
279974
unpatched_CVE_2023_53993.nasl
•
1.1
279963
unpatched_CVE_2023_53994.nasl
•
1.1
279961
unpatched_CVE_2023_53996.nasl
•
1.1
279954
unpatched_CVE_2023_53997.nasl
•
1.1
279973
unpatched_CVE_2023_53998.nasl
•
1.1
279958
unpatched_CVE_2023_54004.nasl
•
1.1
279965
unpatched_CVE_2023_54007.nasl
•
1.1
279970
unpatched_CVE_2023_54008.nasl
•
1.1
279960
unpatched_CVE_2023_54010.nasl
•
1.1
279979
unpatched_CVE_2023_54011.nasl
•
1.1
279978
unpatched_CVE_2023_54012.nasl
•
1.1
279955
unpatched_CVE_2023_54014.nasl
•
1.1
279959
unpatched_CVE_2023_54015.nasl
•
1.1
279967
unpatched_CVE_2023_54022.nasl
•
1.1
279968
unpatched_CVE_2023_54024.nasl
•
1.1
279964
unpatched_CVE_2023_54026.nasl
•
1.1
279975
unpatched_CVE_2023_54032.nasl
•
1.1
279956
unpatched_CVE_2023_54034.nasl
•
1.1
279976
unpatched_CVE_2023_54037.nasl
•
1.1
279980
unpatched_CVE_2023_54038.nasl
•
1.1
279966
unpatched_CVE_2023_54039.nasl
•
1.1
279969
unpatched_CVE_2023_54051.nasl
•
1.1