nessus Plugin Feed 202601030001Jan 3, 2026, 12:01 AM

modified detection
  • 168149openssl_win_installed.nbin 1.95
  • 152357unmanaged_software_windows.nbin 1.220
  • 240124cisco_meraki_detect.nbin 1.14
  • 177538f5_bigip_SOL000135178.nasl 1.6
  • 50543os_fingerprint_sslcert.nasl 1.93
  • 280698unpatched_CVE_2025_67746.nasl 1.2
  • 281493unpatched_CVE_2025_69277.nasl 1.2
  • 96878aix_IV90234.nasl 3.10
  • 96879aix_IV91456.nasl 3.10
  • 96880aix_IV91487.nasl 3.10
  • 96881aix_IV91488.nasl 3.10
  • 96877appletv_10_1_1.nasl 1.8
  • 96929centos_RHSA-2017-0225.nasl 3.8
  • 96962centos_RHSA-2017-0238.nasl 3.18
  • 96907cisco_webex_extension_rce_firefox.nasl 1.9
  • 96908cisco_webex_extension_rce_ie.nasl 1.9
  • 96882debian_DLA-807.nasl 3.10
  • 96883debian_DLA-808.nasl 3.8
  • 96884debian_DLA-809.nasl 3.9
  • 96909debian_DLA-810.nasl 3.8
  • 96910debian_DLA-811.nasl 3.6
  • 96911debian_DLA-812.nasl 3.9
  • 96930debian_DLA-813.nasl 3.8
  • 96931debian_DLA-814.nasl 3.12
  • 96963debian_DLA-815.nasl 3.10
  • 96983debian_DLA-816.nasl 3.8
  • 96885debian_DSA-3776.nasl 3.15
  • 96912debian_DSA-3777.nasl 3.9
  • 96913debian_DSA-3778.nasl 3.10
  • 96932debian_DSA-3779.nasl 3.9
  • 96933debian_DSA-3780.nasl 3.12
  • 96984debian_DSA-3781.nasl 3.10
  • 96985f5_bigip_SOL43570545.nasl 3.15
  • 96886fedora_2017-08207fe48b.nasl 3.7
  • 96964fedora_2017-0be7ce9e72.nasl 3.7
  • 96965fedora_2017-338a3f27e5.nasl 3.7
  • 96889fedora_2017-5136456ce3.nasl 3.7
  • 96934fedora_2017-5a823376be.nasl 3.7
  • 96935fedora_2017-6382ea8d57.nasl 3.7
  • 96936fedora_2017-6681f94e10.nasl 3.5
  • 96890fedora_2017-6cc158c193.nasl 3.8
  • 96891fedora_2017-6d6e2bfd1a.nasl 3.7
  • 96937fedora_2017-78a77d2450.nasl 3.6
  • 96892fedora_2017-7c569d396b.nasl 3.7
  • 96893fedora_2017-7f9e997585.nasl 3.7
  • 96894fedora_2017-81fbd592d4.nasl 3.8
  • 96895fedora_2017-8873ebdb43.nasl 3.9
  • 96896fedora_2017-a73bc7ac5d.nasl 3.7
  • 96967fedora_2017-ab4f51572f.nasl 3.7
  • 96897fedora_2017-bb0b9ddf27.nasl 3.6
  • 96968fedora_2017-ceb1b8659e.nasl 3.5
  • 96898fedora_2017-d2e7217e2a.nasl 3.7
  • 96939freebsd_pkg_5cfa9d0c73d74642af4f28fbed9e9404.nasl 3.12
  • 96861gentoo_GLSA-201701-75.nasl 3.4
  • 96914gentoo_GLSA-201701-76.nasl 3.3
  • 96915gentoo_GLSA-201701-77.nasl 3.6
  • 96916gentoo_GLSA-201702-01.nasl 3.5
  • 96862openSUSE-2017-153.nasl 3.6
  • 96863openSUSE-2017-154.nasl 3.7
  • 96864openSUSE-2017-156.nasl 3.4
  • 96865openSUSE-2017-168.nasl 3.4
  • 96866openSUSE-2017-169.nasl 3.4
  • 96900openSUSE-2017-178.nasl 3.8
  • 96918openSUSE-2017-181.nasl 3.6
  • 96919openSUSE-2017-184.nasl 3.5
  • 96940openSUSE-2017-187.nasl 3.10
  • 96941openSUSE-2017-188.nasl 3.10
  • 96942openSUSE-2017-189.nasl 3.4
  • 96943openSUSE-2017-192.nasl 3.4
  • 96944openSUSE-2017-193.nasl 3.4
  • 96945oraclelinux_ELSA-2017-0225.nasl 3.8
  • 96946oraclevm_OVMSA-2017-0036.nasl 3.7
  • 96947oraclevm_OVMSA-2017-0037.nasl 3.7
  • 96972redhat-RHSA-2017-0171.nasl 3.11
  • 96867redhat-RHSA-2017-0194.nasl 3.7
  • 96920redhat-RHSA-2017-0215.nasl 3.11
  • 96921redhat-RHSA-2017-0216.nasl 3.12
  • 96922redhat-RHSA-2017-0217.nasl 3.12
  • 96948redhat-RHSA-2017-0225.nasl 3.9
  • 96876scada_advantech_webaccess_cve-2017-5154.nbin 1.138
  • 96974sl_20170201_libtiff_on_SL6_x.nasl 3.5
  • 96975sl_20170202_thunderbird_on_SL5_x.nasl 3.12
  • 96868suse_SU-2017-0302-1.nasl 3.9
  • 96869suse_SU-2017-0303-1.nasl 3.8
  • 96870suse_SU-2017-0304-1.nasl 3.12
  • 96901suse_SU-2017-0330-1.nasl 3.8
  • 96902suse_SU-2017-0331-1.nasl 3.8
  • 96903suse_SU-2017-0333-1.nasl 3.11
  • 96923suse_SU-2017-0338-1.nasl 3.7
  • 96924suse_SU-2017-0339-1.nasl 3.8
  • 96925suse_SU-2017-0340-1.nasl 3.7
  • 96926suse_SU-2017-0346-1.nasl 3.9
  • 96950suse_SU-2017-0348-1.nasl 3.10
  • 96976suse_SU-2017-0366-1.nasl 3.9
  • 96977suse_SU-2017-0367-1.nasl 3.8
  • 96979ubuntu_USN-3187-1.nasl 3.8
  • 96981ubuntu_USN-3188-2.nasl 3.8
  • 96804Slackware_SSA_2017-026-01.nasl 3.8
  • 96805ala_ALAS-2017-787.nasl 3.3
  • 96806ala_ALAS-2017-788.nasl 3.3
  • 96807ala_ALAS-2017-789.nasl 3.5
  • 96808ala_ALAS-2017-790.nasl 3.5
  • 96809ala_ALAS-2017-791.nasl 3.7
  • 96730apple_ios_1021_check.nbin 1.91
  • 96813centos_RHSA-2017-0190.nasl 3.22
  • 96772cisco_webex_extension_rce.nasl 1.11
  • 96732debian_DLA-797.nasl 3.10
  • 96779debian_DLA-798.nasl 3.7
  • 96814debian_DLA-799.nasl 3.8
  • 96815debian_DLA-800.nasl 3.13
  • 96816debian_DLA-801.nasl 3.8
  • 96818debian_DLA-803.nasl 3.8
  • 96839debian_DLA-804.nasl 3.10
  • 96840debian_DLA-805.nasl 3.8
  • 96841debian_DLA-806.nasl 3.5
  • 96780debian_DSA-3771.nasl 3.15
  • 96819debian_DSA-3772.nasl 3.10
  • 96842debian_DSA-3773.nasl 3.13
  • 96843debian_DSA-3774.nasl 3.7
  • 96844debian_DSA-3775.nasl 3.10
  • 96781f5_bigip_SOL71282001.nasl 3.12
  • 96782fedora_2017-12394e2cc7.nasl 3.7
  • 96846fedora_2017-15f85f1cf1.nasl 3.7
  • 96734fedora_2017-1ce2a05ff1.nasl 3.7
  • 96735fedora_2017-3d771a1702.nasl 3.8
  • 96783fedora_2017-418398ce60.nasl 3.8
  • 96736fedora_2017-5bf9a268df.nasl 3.8
  • 96738fedora_2017-8308bc2a6e.nasl 3.6
  • 96847fedora_2017-93ed1d1687.nasl 3.7
  • 96739fedora_2017-c1ae4335e5.nasl 3.6
  • 96848fedora_2017-c756d37779.nasl 3.9
  • 96785fedora_2017-cb88734094.nasl 3.8
  • 96849fedora_2017-cbd5501d31.nasl 3.6
  • 96741fedora_2017-fff6e1af37.nasl 3.7
  • 96850freebsd_pkg_14ea4458e5cd11e6b56d38d547003487.nasl 3.8
  • 96820freebsd_pkg_4b9ca994e3d911e6813de8e0b747a45a.nasl 3.11
  • 96742freebsd_pkg_7721562be20a11e6b2e26805ca0b3d42.nasl 3.8
  • 96821freebsd_pkg_d455708ae3d311e69940b499baebfeaf.nasl 3.18
  • 96743freebsd_pkg_e60169c4aa8646b08ae20d81f683df09.nasl 3.13
  • 96744gentoo_GLSA-201701-58.nasl 3.3
  • 96745gentoo_GLSA-201701-59.nasl 3.3
  • 96746gentoo_GLSA-201701-60.nasl 3.5
  • 96747gentoo_GLSA-201701-61.nasl 3.6
  • 96748gentoo_GLSA-201701-62.nasl 3.9
  • 96749gentoo_GLSA-201701-63.nasl 3.3
  • 96786gentoo_GLSA-201701-64.nasl 3.3
  • 96787gentoo_GLSA-201701-65.nasl 3.8
  • 96852gentoo_GLSA-201701-66.nasl 3.8
  • 96853gentoo_GLSA-201701-67.nasl 3.3
  • 96854gentoo_GLSA-201701-68.nasl 3.3
  • 96855gentoo_GLSA-201701-69.nasl 3.5
  • 96856gentoo_GLSA-201701-70.nasl 3.5
  • 96857gentoo_GLSA-201701-71.nasl 3.3
  • 96858gentoo_GLSA-201701-72.nasl 3.5
  • 96859gentoo_GLSA-201701-73.nasl 3.7
  • 96860gentoo_GLSA-201701-74.nasl 3.5
  • 96828google_chrome_56_0_2924_76.nasl 1.13
  • 96731macos_10_12_3.nasl 1.5
  • 96829macos_google_chrome_56_0_2924_76.nasl 1.10
  • 96723mysql_cluster_7_2_20.nasl 1.7
  • 96724mysql_cluster_7_2_26.nasl 1.7
  • 96725mysql_cluster_7_2_27.nasl 1.8
  • 96726mysql_cluster_7_3_15.nasl 1.8
  • 96727mysql_cluster_7_3_9.nasl 1.7
  • 96728mysql_cluster_7_4_13.nasl 1.8
  • 96729mysql_cluster_7_4_6.nasl 1.7
  • 96767mysql_enterprise_monitor_3_1_5_7958.nasl 1.6
  • 96768mysql_enterprise_monitor_3_1_6_7959.nasl 1.7
  • 96769mysql_enterprise_monitor_3_2_2_1075.nasl 1.7
  • 96750openSUSE-2017-141.nasl 3.4
  • 96788openSUSE-2017-150.nasl 3.5
  • 96823openSUSE-2017-152.nasl 3.4
  • 96777oracle_enterprise_manager_jan_2017_cpu.nasl 1.12
  • 96790oraclevm_OVMSA-2017-0035.nasl 3.7
  • 96799php_5_6_30.nasl 1.18
  • 96800php_7_0_15.nasl 1.14
  • 96801php_7_1_1.nasl 1.14
  • 96754redhat-RHSA-2017-0182.nasl 3.14
  • 96755redhat-RHSA-2017-0183.nasl 3.12
  • 96791redhat-RHSA-2017-0190.nasl 3.20
  • 96824redhat-RHSA-2017-0193.nasl 3.8
  • 96826redhat-RHSA-2017-0206.nasl 3.18
  • 96832securitycenter_5_4_1.nasl 1.11
  • 96757sl_20170120_java_1_8_0_openjdk_on_SL6_x.nasl 3.9
  • 96758sl_20170124_mysql_on_SL6_x.nasl 3.7
  • 96759sl_20170124_squid34_on_SL6_x.nasl 3.7
  • 96760sl_20170124_squid_on_SL7_x.nasl 3.7
  • 96792sl_20170125_firefox_on_SL5_x.nasl 3.13
  • 96717suse_SU-2017-0263-1.nasl 3.8
  • 96718suse_SU-2017-0264-1.nasl 3.8
  • 96761suse_SU-2017-0267-1.nasl 3.7
  • 96762suse_SU-2017-0268-1.nasl 3.7
  • 96793suse_SU-2017-0279-1.nasl 3.8
  • 96794suse_SU-2017-0286-1.nasl 3.10
  • 96795suse_SU-2017-0289-1.nasl 3.9
  • 96763ubuntu_USN-3178-1.nasl 3.10
  • 96765wireshark_2_2_4.nasl 1.10
  • 226892unpatched_CVE_2023_50262.nasl 1.4
  • 274693al2023_ALAS2023-2025-1283.nasl 1.2
  • 234513al2_ALAS-2025-2832.nasl 1.4
  • 274663al2_ALAS-2025-3076.nasl 1.2
  • 216808al2_ALASPHP8_1-2025-006.nasl 1.4
  • 216801al2_ALASPHP8_2-2025-006.nasl 1.4
  • 224711unpatched_CVE_2022_30067.nasl 1.5
  • 265576unpatched_CVE_2022_50393.nasl 1.8
  • 277739unpatched_CVE_2022_50622.nasl 1.4
  • 279841unpatched_CVE_2022_50710.nasl 1.4
  • 279920unpatched_CVE_2022_50723.nasl 1.3
  • 279724unpatched_CVE_2022_50735.nasl 1.4
  • 279805unpatched_CVE_2022_50737.nasl 1.3
  • 279751unpatched_CVE_2022_50739.nasl 1.3
  • 279777unpatched_CVE_2022_50741.nasl 1.3
  • 279776unpatched_CVE_2022_50744.nasl 1.3
  • 279819unpatched_CVE_2022_50768.nasl 1.4
  • 279756unpatched_CVE_2022_50777.nasl 1.3
  • 279718unpatched_CVE_2022_50778.nasl 1.3
  • 280693unpatched_CVE_2022_50785.nasl 1.2
  • 280710unpatched_CVE_2022_50812.nasl 1.2
  • 280712unpatched_CVE_2022_50822.nasl 1.3
  • 281519unpatched_CVE_2022_50829.nasl 1.2
  • 280694unpatched_CVE_2022_50841.nasl 1.2
  • 280709unpatched_CVE_2022_50863.nasl 1.3
  • 280697unpatched_CVE_2022_50869.nasl 1.2
  • 269272unpatched_CVE_2023_53639.nasl 1.5
  • 270157unpatched_CVE_2023_53666.nasl 1.4
  • 277662unpatched_CVE_2023_53767.nasl 1.6
  • 279928unpatched_CVE_2023_54053.nasl 1.3
  • 279788unpatched_CVE_2023_54136.nasl 1.3
  • 279829unpatched_CVE_2023_54141.nasl 1.3
  • 280772unpatched_CVE_2023_54165.nasl 1.2
  • 281526unpatched_CVE_2023_54176.nasl 1.2
  • 280714unpatched_CVE_2023_54271.nasl 1.3
  • 280745unpatched_CVE_2023_54275.nasl 1.2
  • 280757unpatched_CVE_2023_54286.nasl 1.2
  • 280788unpatched_CVE_2023_54292.nasl 1.2
  • 277090unpatched_CVE_2025_13353.nasl 1.3
  • 277037unpatched_CVE_2025_13836.nasl 1.5
  • 278976unpatched_CVE_2025_14177.nasl 1.7
  • 278972unpatched_CVE_2025_14180.nasl 1.7
  • 279660unpatched_CVE_2025_14422.nasl 1.4
  • 279661unpatched_CVE_2025_14424.nasl 1.4
  • 279697unpatched_CVE_2025_14425.nasl 1.5
  • 230611unpatched_CVE_2025_21821.nasl 1.11
  • 245887unpatched_CVE_2025_21969.nasl 1.13
  • 246031unpatched_CVE_2025_23141.nasl 1.12
  • 248061unpatched_CVE_2025_37745.nasl 1.11
  • 245925unpatched_CVE_2025_37801.nasl 1.12
  • 244003unpatched_CVE_2025_37856.nasl 1.10
  • 245529unpatched_CVE_2025_37877.nasl 1.12
  • 245957unpatched_CVE_2025_37878.nasl 1.12
  • 247323unpatched_CVE_2025_37882.nasl 1.12
  • 246507unpatched_CVE_2025_37884.nasl 1.12
  • 243385unpatched_CVE_2025_37942.nasl 1.10
  • 245354unpatched_CVE_2025_37954.nasl 1.12
  • 248880unpatched_CVE_2025_38039.nasl 1.8
  • 245464unpatched_CVE_2025_38041.nasl 1.13
  • 243856unpatched_CVE_2025_38045.nasl 1.10
  • 244426unpatched_CVE_2025_38048.nasl 1.15
  • 243348unpatched_CVE_2025_38071.nasl 1.14
  • 244958unpatched_CVE_2025_38073.nasl 1.16
  • 246387unpatched_CVE_2025_38099.nasl 1.16
  • 245618unpatched_CVE_2025_38198.nasl 1.12
  • 246804unpatched_CVE_2025_38208.nasl 1.11
  • 243634unpatched_CVE_2025_38269.nasl 1.13
  • 244117unpatched_CVE_2025_38321.nasl 1.11
  • 244874unpatched_CVE_2025_38384.nasl 1.8
  • 247292unpatched_CVE_2025_38425.nasl 1.11
  • 259989unpatched_CVE_2025_38503.nasl 1.14
  • 259960unpatched_CVE_2025_38512.nasl 1.15
  • 259962unpatched_CVE_2025_38531.nasl 1.13
  • 260113unpatched_CVE_2025_38560.nasl 1.16
  • 261555unpatched_CVE_2025_38704.nasl 1.10
  • 261620unpatched_CVE_2025_39715.nasl 1.12
  • 264733unpatched_CVE_2025_39738.nasl 1.15
  • 264721unpatched_CVE_2025_39745.nasl 1.10
  • 264770unpatched_CVE_2025_39753.nasl 1.9
  • 264754unpatched_CVE_2025_39781.nasl 1.10
  • 265221unpatched_CVE_2025_39825.nasl 1.12
  • 265467unpatched_CVE_2025_39838.nasl 1.10
  • 269255unpatched_CVE_2025_39905.nasl 1.7
  • 270207unpatched_CVE_2025_39957.nasl 1.6
  • 270206unpatched_CVE_2025_39958.nasl 1.6
  • 276562unpatched_CVE_2025_40210.nasl 1.6
  • 277484unpatched_CVE_2025_40245.nasl 1.4
  • 277710unpatched_CVE_2025_40268.nasl 1.5
  • 277705unpatched_CVE_2025_40305.nasl 1.4
  • 277853unpatched_CVE_2025_40336.nasl 1.5
  • 277832unpatched_CVE_2025_40338.nasl 1.5
  • 278815unpatched_CVE_2025_40353.nasl 1.4
  • 278831unpatched_CVE_2025_40362.nasl 1.3
  • 277526unpatched_CVE_2025_66516.nasl 1.3
  • 278878unpatched_CVE_2025_68174.nasl 1.3
  • 278913unpatched_CVE_2025_68175.nasl 1.3
  • 278905unpatched_CVE_2025_68178.nasl 1.4
  • 278894unpatched_CVE_2025_68183.nasl 1.4
  • 278859unpatched_CVE_2025_68193.nasl 1.3
  • 278863unpatched_CVE_2025_68201.nasl 1.3
  • 278799unpatched_CVE_2025_68203.nasl 1.3
  • 278833unpatched_CVE_2025_68224.nasl 1.4
  • 278892unpatched_CVE_2025_68230.nasl 1.3
  • 278803unpatched_CVE_2025_68265.nasl 1.4
  • 278804unpatched_CVE_2025_68281.nasl 1.4
  • 278828unpatched_CVE_2025_68284.nasl 1.3
  • 278851unpatched_CVE_2025_68297.nasl 1.3
  • 278889unpatched_CVE_2025_68309.nasl 1.3
  • 278902unpatched_CVE_2025_68311.nasl 1.3
  • 278789unpatched_CVE_2025_68313.nasl 1.3
  • 278832unpatched_CVE_2025_68317.nasl 1.3
  • 278845unpatched_CVE_2025_68318.nasl 1.3
  • 279569unpatched_CVE_2025_68333.nasl 1.3
  • 279575unpatched_CVE_2025_68334.nasl 1.3
new
  • 281612windows_11_22h2_education_seol.nasl 1.1
  • 281611windows_11_22h2_enterprise_seol.nasl 1.1
  • 281601fedora_2025-793e1e1341.nasl 1.1
  • 281603fedora_2025-c6b2100f44.nasl 1.1
  • 281602fedora_2025-f882263432.nasl 1.1
  • 281604Slackware_SSA_2026-001-01.nasl 1.1
  • 281605Slackware_SSA_2026-001-02.nasl 1.1
  • 281606fedora_2025-3e5ba4315a.nasl 1.1
  • 281607fedora_2025-614bda8830.nasl 1.1
  • 281608unpatched_CVE_2025_15412.nasl 1.1
  • 281610al2023_ALAS2023-2025-872.nasl 1.1
  • 281609al2023_ALAS2023-2025-873.nasl 1.1
  • 504871tenable_ot_hikvision_CVE-2025-66173.nasl 1.1
  • 504870tenable_ot_hikvision_CVE-2025-66174.nasl 1.2
  • 281613debian_DLA-4431.nasl 1.1
  • 281614unpatched_CVE_2025_67269.nasl 1.1
  • 504872tenable_ot_sony_CVE-2020-36885.nasl 1.1