Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202601301602
Nessus Release Notes
nessus Plugin Feed 202601301602
Jan 30, 2026, 4:02 PM
modified detection
73913
oracle_weblogic_server_installed.nbin
•
1.627
294869
oracle_weblogic_server_cpu_jan_2026.nasl
•
1.3
164026
mariadb_10_9_2.nasl
•
1.8
219484
unpatched_CVE_2015_9541.nasl
•
1.7
251101
unpatched_CVE_2018_5392.nasl
•
1.5
229936
unpatched_CVE_2020_23884.nasl
•
1.6
223723
unpatched_CVE_2021_26222.nasl
•
1.7
223960
unpatched_CVE_2021_38593.nasl
•
1.8
224504
unpatched_CVE_2022_25255.nasl
•
1.6
250893
unpatched_CVE_2022_26945.nasl
•
1.5
249765
unpatched_CVE_2022_2795.nasl
•
1.4
227346
unpatched_CVE_2023_32763.nasl
•
1.6
226842
unpatched_CVE_2023_33285.nasl
•
1.8
226389
unpatched_CVE_2023_37369.nasl
•
1.5
226936
unpatched_CVE_2023_38197.nasl
•
1.7
250091
unpatched_CVE_2023_43114.nasl
•
1.4
249744
unpatched_CVE_2023_4408.nasl
•
1.6
226096
unpatched_CVE_2023_50868.nasl
•
1.10
226798
unpatched_CVE_2023_51714.nasl
•
1.5
227860
unpatched_CVE_2024_11187.nasl
•
1.8
227699
unpatched_CVE_2024_12705.nasl
•
1.6
244087
unpatched_CVE_2024_1737.nasl
•
1.5
227791
unpatched_CVE_2024_3019.nasl
•
1.6
247521
unpatched_CVE_2025_3512.nasl
•
1.6
253116
unpatched_CVE_2025_53643.nasl
•
1.7
244954
unpatched_CVE_2025_5455.nasl
•
1.8
243389
unpatched_CVE_2025_5991.nasl
•
1.5
246833
unpatched_CVE_2025_5992.nasl
•
1.7
271613
unpatched_CVE_2025_8677.nasl
•
1.4
282488
unpatched_CVE_2026_21892.nasl
•
1.6
282558
unpatched_CVE_2026_22693.nasl
•
1.6
92523
Slackware_SSA_2016-204-01.nasl
•
2.7
92607
Slackware_SSA_2016-210-01.nasl
•
2.5
92608
aix_IV80569.nasl
•
2.6
92609
aix_IV81357.nasl
•
2.6
92610
aix_IV81459.nasl
•
2.6
92611
aix_IV82421.nasl
•
2.6
92612
aix_IV84184.nasl
•
2.6
92560
aix_IV86116.nasl
•
2.9
92561
aix_IV86117.nasl
•
2.9
92562
aix_IV86118.nasl
•
2.7
92563
aix_IV86119.nasl
•
2.7
92564
aix_IV86120.nasl
•
2.7
92565
aix_IV86132.nasl
•
2.7
92586
centos_RHSA-2016-1504.nasl
•
2.11
92630
cisco-sa-20160711.nasl
•
1.8
92524
debian_DLA-556.nasl
•
2.8
92545
debian_DLA-558.nasl
•
2.7
92546
debian_DLA-559.nasl
•
2.14
92547
debian_DLA-560.nasl
•
2.10
92568
debian_DLA-561.nasl
•
2.8
92569
debian_DLA-562.nasl
•
2.8
92570
debian_DLA-563.nasl
•
2.9
92587
debian_DLA-564.nasl
•
2.8
92613
debian_DLA-565.nasl
•
2.7
92632
debian_DLA-568.nasl
•
2.10
92633
debian_DLA-569.nasl
•
2.11
92634
debian_DLA-570.nasl
•
2.9
92635
debian_DLA-571.nasl
•
2.13
92636
debian_DLA-572.nasl
•
2.11
92637
debian_DLA-573.nasl
•
2.10
92639
debian_DLA-576.nasl
•
2.9
92640
debian_DLA-577.nasl
•
2.7
92641
debian_DLA-578.nasl
•
2.8
92525
debian_DSA-3625.nasl
•
2.10
92526
debian_DSA-3626.nasl
•
2.10
92527
debian_DSA-3627.nasl
•
2.10
92548
debian_DSA-3628.nasl
•
2.11
92571
debian_DSA-3629.nasl
•
2.18
92572
debian_DSA-3630.nasl
•
2.13
92573
debian_DSA-3631.nasl
•
2.15
92588
debian_DSA-3632.nasl
•
2.11
92614
debian_DSA-3633.nasl
•
2.15
92642
debian_DSA-3634.nasl
•
2.9
92643
debian_DSA-3635.nasl
•
2.11
92644
debian_DSA-3636.nasl
•
2.11
92528
f5_bigip_SOL16025.nasl
•
2.9
92645
fedora_2016-007efacd1c.nasl
•
2.9
92615
fedora_2016-340e361b90.nasl
•
2.8
92529
fedora_2016-42514bee97.nasl
•
2.7
92530
fedora_2016-4701636a74.nasl
•
2.7
92616
fedora_2016-4e7db3d437.nasl
•
2.9
92647
fedora_2016-53f0c65f40.nasl
•
2.9
92532
fedora_2016-615f3bf06e.nasl
•
2.9
92533
fedora_2016-65cc608ebe.nasl
•
2.6
92591
fedora_2016-7b7e16a39e.nasl
•
2.6
92535
fedora_2016-83cd045bcc.nasl
•
2.6
92648
fedora_2016-8eb11666aa.nasl
•
2.9
92618
fedora_2016-9c8cf5912c.nasl
•
2.9
92536
fedora_2016-9fd9bfab9e.nasl
•
2.9
92619
fedora_2016-aef8a45afe.nasl
•
2.9
92592
fedora_2016-c580100c89.nasl
•
2.7
92650
fedora_2016-cd2bd0800f.nasl
•
2.9
92549
fedora_2016-cef912e3a4.nasl
•
2.7
92593
fedora_2016-df0726ae26.nasl
•
2.9
92621
fedora_2016-e2c8f5f95a.nasl
•
2.9
92622
fedora_2016-ea5e284d34.nasl
•
2.8
92537
freebsd_pkg_6fae9fe1504811e68aa73065ec8fd3ec.nasl
•
2.11
92574
freebsd_pkg_b6402385533b11e6a7bd14dae9d210b8.nasl
•
2.13
92575
freebsd_pkg_cb09a7aa534411e6a7bd14dae9d210b8.nasl
•
2.6
92539
http_httpoxy.nasl
•
1.15
92519
juniper_jsa10751.nasl
•
1.7
92520
juniper_jsa10752.nasl
•
1.8
92521
juniper_jsa10753.nasl
•
1.6
92538
openSUSE-2016-897.nasl
•
2.4
92550
openSUSE-2016-900.nasl
•
2.9
92551
openSUSE-2016-901.nasl
•
2.9
92594
openSUSE-2016-904.nasl
•
2.6
92595
openSUSE-2016-906.nasl
•
2.7
92596
openSUSE-2016-907.nasl
•
2.6
92597
openSUSE-2016-911.nasl
•
2.7
92585
oracle_enterprise_manager_jul_2016_cpu.nasl
•
1.12
92542
oracle_http_server_cpu_jul_2016.nasl
•
1.18
92522
oracle_rdbms_cpu_jul_2016.nasl
•
1.15
92600
oraclevm_OVMSA-2016-0088.nasl
•
2.17
92601
oraclevm_OVMSA-2016-0089.nasl
•
2.8
92602
oraclevm_OVMSA-2016-0090.nasl
•
2.8
92554
php_5_5_38.nasl
•
1.23
92555
php_5_6_24.nasl
•
1.22
92578
redhat-RHSA-2016-1484.nasl
•
2.11
92579
redhat-RHSA-2016-1486.nasl
•
2.16
92580
redhat-RHSA-2016-1489.nasl
•
2.13
92604
redhat-RHSA-2016-1504.nasl
•
2.15
92581
sl_20160726_samba4_on_SL6_x.nasl
•
2.9
92582
sl_20160726_samba_on_SL7_x.nasl
•
2.9
92605
sl_20160727_java_1_7_0_openjdk_on_SL5_x.nasl
•
2.7
92606
weblogic_2016_3510.nasl
•
1.16
92498
Slackware_SSA_2016-203-01.nasl
•
2.4
92499
Slackware_SSA_2016-203-02.nasl
•
2.5
92356
aix_ntp_v3_advisory6.nasl
•
1.14
92357
aix_ntp_v4_advisory6.nasl
•
1.14
92469
ala_ALAS-2016-722.nasl
•
2.5
92470
ala_ALAS-2016-723.nasl
•
2.6
92471
ala_ALAS-2016-724.nasl
•
2.6
92472
ala_ALAS-2016-725.nasl
•
2.7
92359
apple_ios_933_check.nbin
•
1.101
92494
appletv_9_2_2.nasl
•
1.12
92378
centos_RHSA-2016-1421.nasl
•
2.14
92379
centos_RHSA-2016-1422.nasl
•
2.14
92473
centos_RHSA-2016-1458.nasl
•
2.14
92457
cisco-sa-20151002-wlc.nasl
•
1.7
92380
debian_DLA-552.nasl
•
2.12
92474
debian_DLA-553.nasl
•
2.11
92500
debian_DLA-554.nasl
•
2.10
92501
debian_DLA-555.nasl
•
2.9
92381
debian_DSA-3621.nasl
•
2.8
92382
debian_DSA-3622.nasl
•
2.11
92475
debian_DSA-3623.nasl
•
2.12
92502
debian_DSA-3624.nasl
•
2.11
92383
f5_bigip_SOL15934.nasl
•
2.4
92384
f5_bigip_SOL15935.nasl
•
2.4
92441
fedora_2016-41301e2187.nasl
•
2.7
92386
fedora_2016-485dff6060.nasl
•
2.7
92442
fedora_2016-63ee0999e4.nasl
•
2.11
92443
fedora_2016-6b9c658707.nasl
•
2.6
92387
fedora_2016-72dae8ea7e.nasl
•
2.7
92388
fedora_2016-742bde2be7.nasl
•
2.7
92476
fedora_2016-7440fa5ce2.nasl
•
2.8
92444
fedora_2016-784d5526d8.nasl
•
2.9
92445
fedora_2016-7e229134f9.nasl
•
2.6
92390
fedora_2016-904ed1d231.nasl
•
2.7
92446
fedora_2016-9a16b2e14e.nasl
•
2.7
92391
fedora_2016-a07cf79284.nasl
•
2.6
92477
fedora_2016-bbcb0e4eb4.nasl
•
2.11
92392
fedora_2016-d126bb1b74.nasl
•
2.9
92393
fedora_2016-da2f9c22b4.nasl
•
2.6
92447
fedora_2016-f0c8b7b115.nasl
•
2.6
92448
freebsd_pkg_3caf4e6c4cef11e6a15f00248c0c745d.nasl
•
2.7
92341
freebsd_pkg_42ecf3704aa411e6a7bd14dae9d210b8.nasl
•
2.3
92342
freebsd_pkg_61b8c3594aab11e6a7bd14dae9d210b8.nasl
•
2.5
92503
freebsd_pkg_62d452294fa011e69d13206a8a720317.nasl
•
2.11
92504
freebsd_pkg_72f71e264f6911e6ac37ac9e174be3af.nasl
•
2.9
92343
freebsd_pkg_a522d6ac4aed11e697ea002590263bf5.nasl
•
2.10
92344
freebsd_pkg_a9bcaf574a7b11e697f75453ed2e2b49.nasl
•
2.9
92345
freebsd_pkg_c17fe91d4aa611e6a7bd14dae9d210b8.nasl
•
2.3
92505
freebsd_pkg_ca5cb2024f5111e6b2ecb499baebfeaf.nasl
•
2.10
92346
freebsd_pkg_d706a3a34a7c11e697f75453ed2e2b49.nasl
•
2.9
92348
gentoo_GLSA-201607-04.nasl
•
2.5
92349
gentoo_GLSA-201607-05.nasl
•
2.6
92350
gentoo_GLSA-201607-06.nasl
•
2.3
92351
gentoo_GLSA-201607-07.nasl
•
2.4
92478
gentoo_GLSA-201607-08.nasl
•
2.5
92479
gentoo_GLSA-201607-09.nasl
•
2.4
92480
gentoo_GLSA-201607-10.nasl
•
2.4
92481
gentoo_GLSA-201607-11.nasl
•
2.3
92482
gentoo_GLSA-201607-12.nasl
•
2.3
92483
gentoo_GLSA-201607-13.nasl
•
2.5
92484
gentoo_GLSA-201607-14.nasl
•
2.4
92485
gentoo_GLSA-201607-15.nasl
•
2.14
92486
gentoo_GLSA-201607-16.nasl
•
2.3
92410
itunes_12_4_2.nasl
•
1.7
92411
itunes_12_4_2_banner.nasl
•
1.7
92518
juniper_jsa10750.nasl
•
1.10
92512
juniper_jsa10754.nasl
•
1.8
92513
juniper_jsa10755.nasl
•
1.7
92514
juniper_jsa10756.nasl
•
1.5
92515
juniper_jsa10758.nasl
•
1.8
92358
macosx_Safari9_1_2.nasl
•
1.8
92497
macosx_SecUpd2016-004.nasl
•
1.11
91993
mysql_5_5_50.nasl
•
1.13
91995
mysql_5_6_31.nasl
•
1.17
91997
mysql_5_7_13.nasl
•
1.18
92352
openSUSE-2016-874.nasl
•
2.5
92353
openSUSE-2016-875.nasl
•
2.5
92354
openSUSE-2016-876.nasl
•
2.5
92449
openSUSE-2016-880.nasl
•
2.10
92450
openSUSE-2016-881.nasl
•
2.8
92487
openSUSE-2016-883.nasl
•
2.7
92488
openSUSE-2016-884.nasl
•
2.5
92506
openSUSE-2016-887.nasl
•
2.8
92507
openSUSE-2016-890.nasl
•
2.8
92492
oracle_jrockit_cpu_jul_2016.nasl
•
1.8
92460
oracle_weblogic_server_cpu_jul_2016.nasl
•
1.11
92398
redhat-RHSA-2016-1421.nasl
•
2.17
92399
redhat-RHSA-2016-1422.nasl
•
2.17
92490
redhat-RHSA-2016-1458.nasl
•
2.15
92508
redhat-RHSA-2016-1475.nasl
•
2.11
92510
redhat-RHSA-2016-1477.nasl
•
2.10
92402
sl_20160712_kernel_on_SL6_x.nasl
•
2.6
92403
sl_20160718_httpd_on_SL5_x.nasl
•
2.11
92404
sl_20160718_httpd_on_SL7_x.nasl
•
2.10
92491
sl_20160720_java_1_8_0_openjdk_on_SL6_x.nasl
•
2.8
92452
solaris_jul2016_SRU11_2_14_5_0.nasl
•
2.12
92453
solaris_jul2016_SRU11_3_10_5_0.nasl
•
2.12
92454
solaris_jul2016_SRU11_3_8_7_0.nasl
•
2.13
92455
solaris_jul2016_SRU11_3_9_4_0.nasl
•
2.11
92511
ubuntu_USN-3040-1.nasl
•
2.13
219038
unpatched_CVE_2015_8553.nasl
•
1.13
219456
unpatched_CVE_2016_1000104.nasl
•
1.5
256667
unpatched_CVE_2019_8287.nasl
•
1.4
223107
unpatched_CVE_2019_8343.nasl
•
1.7
263119
unpatched_CVE_2019_8378.nasl
•
1.4
263078
unpatched_CVE_2019_8380.nasl
•
1.4
223146
unpatched_CVE_2019_8396.nasl
•
1.6
257498
unpatched_CVE_2019_8397.nasl
•
1.5
256421
unpatched_CVE_2021_33500.nasl
•
1.4
250859
unpatched_CVE_2021_33587.nasl
•
1.5
258574
unpatched_CVE_2021_33589.nasl
•
1.4
257059
unpatched_CVE_2021_33623.nasl
•
1.4
261350
unpatched_CVE_2021_33798.nasl
•
1.4
258789
unpatched_CVE_2022_35434.nasl
•
1.4
224807
unpatched_CVE_2022_3560.nasl
•
1.6
258516
unpatched_CVE_2022_3590.nasl
•
1.5
261253
unpatched_CVE_2022_36032.nasl
•
1.4
224901
unpatched_CVE_2022_36033.nasl
•
1.7
256416
unpatched_CVE_2022_36069.nasl
•
1.4
256885
unpatched_CVE_2022_36083.nasl
•
1.4
232154
unpatched_CVE_2023_28362.nasl
•
1.7
227187
unpatched_CVE_2023_28371.nasl
•
1.6
253626
unpatched_CVE_2023_28374.nasl
•
1.4
259630
unpatched_CVE_2023_28428.nasl
•
1.6
257270
unpatched_CVE_2023_28439.nasl
•
1.7
258506
unpatched_CVE_2023_28447.nasl
•
1.5
277892
unpatched_CVE_2023_53801.nasl
•
1.7
278061
unpatched_CVE_2023_53802.nasl
•
1.9
278358
unpatched_CVE_2023_53804.nasl
•
1.5
277912
unpatched_CVE_2023_53806.nasl
•
1.8
278351
unpatched_CVE_2023_53807.nasl
•
1.5
278065
unpatched_CVE_2023_53808.nasl
•
1.7
259261
unpatched_CVE_2024_29864.nasl
•
1.4
247629
unpatched_CVE_2024_30166.nasl
•
1.2
232064
unpatched_CVE_2024_30172.nasl
•
1.6
231618
unpatched_CVE_2024_50242.nasl
•
1.12
231712
unpatched_CVE_2024_50243.nasl
•
1.10
231761
unpatched_CVE_2024_50245.nasl
•
1.12
230441
unpatched_CVE_2024_50247.nasl
•
1.13
232268
unpatched_CVE_2024_58081.nasl
•
1.11
232272
unpatched_CVE_2024_58082.nasl
•
1.12
232254
unpatched_CVE_2024_58085.nasl
•
1.13
232251
unpatched_CVE_2024_58086.nasl
•
1.14
244982
unpatched_CVE_2025_21938.nasl
•
1.12
245069
unpatched_CVE_2025_21939.nasl
•
1.11
244886
unpatched_CVE_2025_21941.nasl
•
1.15
246907
unpatched_CVE_2025_21943.nasl
•
1.10
246452
unpatched_CVE_2025_21944.nasl
•
1.14
247044
unpatched_CVE_2025_21945.nasl
•
1.14
245083
unpatched_CVE_2025_37880.nasl
•
1.11
261575
unpatched_CVE_2025_38685.nasl
•
1.17
264697
unpatched_CVE_2025_38689.nasl
•
1.9
275587
unpatched_CVE_2025_63744.nasl
•
1.3
275591
unpatched_CVE_2025_63745.nasl
•
1.3
279272
unpatched_CVE_2025_63757.nasl
•
1.5
275250
unpatched_CVE_2025_63811.nasl
•
1.4
275741
unpatched_CVE_2025_63829.nasl
•
1.4
253996
unpatched_CVE_2016_11086.nasl
•
1.5
263846
unpatched_CVE_2016_1584.nasl
•
1.4
260873
unpatched_CVE_2016_20013.nasl
•
1.3
254997
unpatched_CVE_2016_2141.nasl
•
1.5
219280
unpatched_CVE_2016_2226.nasl
•
1.8
253017
unpatched_CVE_2016_2853.nasl
•
1.11
248131
unpatched_CVE_2016_2854.nasl
•
1.12
219243
unpatched_CVE_2016_3066.nasl
•
1.8
219694
unpatched_CVE_2016_4472.nasl
•
1.9
219692
unpatched_CVE_2016_4487.nasl
•
1.7
219541
unpatched_CVE_2016_4489.nasl
•
1.8
219653
unpatched_CVE_2016_4490.nasl
•
1.8
219634
unpatched_CVE_2016_4493.nasl
•
1.8
254921
unpatched_CVE_2016_4567.nasl
•
1.5
254682
unpatched_CVE_2016_4973.nasl
•
1.5
263546
unpatched_CVE_2016_5637.nasl
•
1.4
244309
unpatched_CVE_2016_6189.nasl
•
1.4
254552
unpatched_CVE_2016_7046.nasl
•
1.4
254014
unpatched_CVE_2016_7151.nasl
•
1.4
219990
unpatched_CVE_2016_8660.nasl
•
1.14
220322
unpatched_CVE_2016_9799.nasl
•
1.9
220063
unpatched_CVE_2016_9800.nasl
•
1.9
220128
unpatched_CVE_2016_9801.nasl
•
1.8
220073
unpatched_CVE_2016_9802.nasl
•
1.9
220299
unpatched_CVE_2016_9803.nasl
•
1.8
220351
unpatched_CVE_2016_9804.nasl
•
1.9
245187
unpatched_CVE_2016_9840.nasl
•
1.4
249655
unpatched_CVE_2016_9841.nasl
•
1.4
244224
unpatched_CVE_2016_9842.nasl
•
1.5
248014
unpatched_CVE_2016_9843.nasl
•
1.6
220339
unpatched_CVE_2016_9918.nasl
•
1.9
220313
unpatched_CVE_2017_0899.nasl
•
1.6
220163
unpatched_CVE_2017_0900.nasl
•
1.6
220296
unpatched_CVE_2017_0901.nasl
•
1.6
232211
unpatched_CVE_2017_1000047.nasl
•
1.6
220294
unpatched_CVE_2017_11164.nasl
•
1.7
220272
unpatched_CVE_2017_11573.nasl
•
1.8
256391
unpatched_CVE_2017_11654.nasl
•
1.5
256261
unpatched_CVE_2017_11655.nasl
•
1.5
259681
unpatched_CVE_2017_12145.nasl
•
1.5
253695
unpatched_CVE_2019_8423.nasl
•
1.6
254850
unpatched_CVE_2019_8424.nasl
•
1.4
251145
unpatched_CVE_2019_8426.nasl
•
1.4
223121
unpatched_CVE_2019_8457.nasl
•
1.8
259014
unpatched_CVE_2019_9151.nasl
•
1.5
258304
unpatched_CVE_2019_9152.nasl
•
1.5
263121
unpatched_CVE_2019_9186.nasl
•
1.4
260839
unpatched_CVE_2019_9423.nasl
•
1.4
223045
unpatched_CVE_2019_9514.nasl
•
1.7
247373
unpatched_CVE_2019_9515.nasl
•
1.5
250971
unpatched_CVE_2019_9518.nasl
•
1.6
262996
unpatched_CVE_2019_9544.nasl
•
1.4
252208
unpatched_CVE_2019_9545.nasl
•
1.5
254207
unpatched_CVE_2019_9588.nasl
•
1.4
263085
unpatched_CVE_2019_9717.nasl
•
1.4
262994
unpatched_CVE_2019_9873.nasl
•
1.4
223192
unpatched_CVE_2019_9904.nasl
•
1.7
251058
unpatched_CVE_2020_0093.nasl
•
1.4
222997
unpatched_CVE_2020_10134.nasl
•
1.7
257218
unpatched_CVE_2020_10188.nasl
•
1.6
259303
unpatched_CVE_2020_10650.nasl
•
1.4
252575
unpatched_CVE_2020_10687.nasl
•
1.4
251667
unpatched_CVE_2020_10705.nasl
•
1.4
257561
unpatched_CVE_2020_10809.nasl
•
1.5
222980
unpatched_CVE_2020_10811.nasl
•
1.6
255718
unpatched_CVE_2020_10812.nasl
•
1.5
261361
unpatched_CVE_2020_10814.nasl
•
1.4
261364
unpatched_CVE_2020_11013.nasl
•
1.4
255566
unpatched_CVE_2020_11020.nasl
•
1.5
256549
unpatched_CVE_2020_11028.nasl
•
1.4
259195
unpatched_CVE_2020_11029.nasl
•
1.4
257291
unpatched_CVE_2020_11030.nasl
•
1.4
262895
unpatched_CVE_2020_11690.nasl
•
1.4
245032
unpatched_CVE_2020_11935.nasl
•
1.12
258549
unpatched_CVE_2020_11986.nasl
•
1.4
222974
unpatched_CVE_2020_11987.nasl
•
1.6
250822
unpatched_CVE_2020_11998.nasl
•
1.5
232178
unpatched_CVE_2020_12050.nasl
•
1.6
253395
unpatched_CVE_2020_12313.nasl
•
1.4
253386
unpatched_CVE_2020_12319.nasl
•
1.4
250480
unpatched_CVE_2020_13152.nasl
•
1.5
255479
unpatched_CVE_2020_13578.nasl
•
1.4
257762
unpatched_CVE_2021_33880.nasl
•
1.4
257548
unpatched_CVE_2021_3403.nasl
•
1.4
259230
unpatched_CVE_2021_3405.nasl
•
1.4
255966
unpatched_CVE_2021_34085.nasl
•
1.4
257408
unpatched_CVE_2021_34182.nasl
•
1.4
256198
unpatched_CVE_2021_34363.nasl
•
1.4
245192
unpatched_CVE_2021_3447.nasl
•
1.4
251712
unpatched_CVE_2021_3480.nasl
•
1.4
257346
unpatched_CVE_2021_3481.nasl
•
1.4
223890
unpatched_CVE_2021_34825.nasl
•
1.6
223873
unpatched_CVE_2021_35043.nasl
•
1.6
223811
unpatched_CVE_2021_3521.nasl
•
1.6
262707
unpatched_CVE_2021_35307.nasl
•
1.4
253545
unpatched_CVE_2021_35368.nasl
•
1.4
258502
unpatched_CVE_2021_3548.nasl
•
1.5
223796
unpatched_CVE_2021_35515.nasl
•
1.7
223778
unpatched_CVE_2021_35517.nasl
•
1.7
255594
unpatched_CVE_2021_3565.nasl
•
1.4
223955
unpatched_CVE_2021_3575.nasl
•
1.5
258254
unpatched_CVE_2021_3578.nasl
•
1.4
223995
unpatched_CVE_2021_35938.nasl
•
1.6
223994
unpatched_CVE_2021_35939.nasl
•
1.6
252526
unpatched_CVE_2021_3597.nasl
•
1.4
223968
unpatched_CVE_2021_3602.nasl
•
1.6
224114
unpatched_CVE_2021_36081.nasl
•
1.6
223980
unpatched_CVE_2021_36090.nasl
•
1.7
248596
unpatched_CVE_2021_3620.nasl
•
1.5
224089
unpatched_CVE_2021_3622.nasl
•
1.7
223943
unpatched_CVE_2021_3624.nasl
•
1.6
223945
unpatched_CVE_2021_36373.nasl
•
1.8
223940
unpatched_CVE_2021_36374.nasl
•
1.8
258942
unpatched_CVE_2021_36377.nasl
•
1.4
256423
unpatched_CVE_2021_36489.nasl
•
1.5
255696
unpatched_CVE_2021_36493.nasl
•
1.4
255744
unpatched_CVE_2021_3657.nasl
•
1.4
262755
unpatched_CVE_2021_36713.nasl
•
1.4
250610
unpatched_CVE_2021_3673.nasl
•
1.4
251636
unpatched_CVE_2021_3690.nasl
•
1.4
224084
unpatched_CVE_2021_3714.nasl
•
1.15
258692
unpatched_CVE_2021_37147.nasl
•
1.4
256428
unpatched_CVE_2021_37148.nasl
•
1.4
258005
unpatched_CVE_2021_37149.nasl
•
1.4
223976
unpatched_CVE_2021_37231.nasl
•
1.6
224022
unpatched_CVE_2021_37232.nasl
•
1.6
257434
unpatched_CVE_2022_36561.nasl
•
1.4
262534
unpatched_CVE_2022_3663.nasl
•
1.4
262475
unpatched_CVE_2022_3664.nasl
•
1.4
262444
unpatched_CVE_2022_3666.nasl
•
1.4
262315
unpatched_CVE_2022_3667.nasl
•
1.4
262311
unpatched_CVE_2022_3668.nasl
•
1.4
262369
unpatched_CVE_2022_3669.nasl
•
1.4
262411
unpatched_CVE_2022_3670.nasl
•
1.4
251871
unpatched_CVE_2022_36944.nasl
•
1.2
248826
unpatched_CVE_2022_3697.nasl
•
1.5
261246
unpatched_CVE_2022_37315.nasl
•
1.4
252388
unpatched_CVE_2022_37325.nasl
•
1.4
253381
unpatched_CVE_2022_37341.nasl
•
1.4
224887
unpatched_CVE_2022_37599.nasl
•
1.9
250386
unpatched_CVE_2022_37603.nasl
•
1.7
224823
unpatched_CVE_2022_37768.nasl
•
1.6
224817
unpatched_CVE_2022_37769.nasl
•
1.6
262394
unpatched_CVE_2022_3784.nasl
•
1.4
261244
unpatched_CVE_2022_38072.nasl
•
1.4
262554
unpatched_CVE_2022_3809.nasl
•
1.4
262301
unpatched_CVE_2022_3810.nasl
•
1.4
262396
unpatched_CVE_2022_3812.nasl
•
1.4
262477
unpatched_CVE_2022_3813.nasl
•
1.4
262490
unpatched_CVE_2022_3814.nasl
•
1.4
251160
unpatched_CVE_2022_38143.nasl
•
1.4
262483
unpatched_CVE_2022_3815.nasl
•
1.4
224871
unpatched_CVE_2022_38152.nasl
•
1.6
259384
unpatched_CVE_2022_38153.nasl
•
1.4
262326
unpatched_CVE_2022_3816.nasl
•
1.4
262502
unpatched_CVE_2022_3817.nasl
•
1.4
260589
unpatched_CVE_2022_38171.nasl
•
1.4
256280
unpatched_CVE_2022_38227.nasl
•
1.4
259415
unpatched_CVE_2022_38228.nasl
•
1.4
259306
unpatched_CVE_2022_38230.nasl
•
1.4
258647
unpatched_CVE_2022_38231.nasl
•
1.4
257572
unpatched_CVE_2022_38234.nasl
•
1.4
258898
unpatched_CVE_2022_38235.nasl
•
1.4
250477
unpatched_CVE_2022_38236.nasl
•
1.4
256178
unpatched_CVE_2022_38237.nasl
•
1.4
251165
unpatched_CVE_2022_38238.nasl
•
1.4
261248
unpatched_CVE_2022_38247.nasl
•
1.4
261249
unpatched_CVE_2022_38248.nasl
•
1.4
261258
unpatched_CVE_2022_38249.nasl
•
1.4
262358
unpatched_CVE_2022_38254.nasl
•
1.4
262268
unpatched_CVE_2023_28628.nasl
•
1.4
225915
unpatched_CVE_2023_28755.nasl
•
1.10
226964
unpatched_CVE_2023_28756.nasl
•
1.9
250389
unpatched_CVE_2023_28858.nasl
•
1.5
250984
unpatched_CVE_2023_28859.nasl
•
1.4
252503
unpatched_CVE_2023_28882.nasl
•
1.4
248223
unpatched_CVE_2023_29141.nasl
•
1.4
226082
unpatched_CVE_2023_29323.nasl
•
1.6
226426
unpatched_CVE_2023_29408.nasl
•
1.6
226538
unpatched_CVE_2023_29456.nasl
•
1.6
226120
unpatched_CVE_2023_29457.nasl
•
1.6
227233
unpatched_CVE_2023_29458.nasl
•
1.5
257336
unpatched_CVE_2023_29465.nasl
•
1.5
258654
unpatched_CVE_2023_29480.nasl
•
1.4
262174
unpatched_CVE_2023_29571.nasl
•
1.4
251108
unpatched_CVE_2023_29580.nasl
•
1.5
227026
unpatched_CVE_2023_29839.nasl
•
1.6
256731
unpatched_CVE_2023_29935.nasl
•
1.6
262198
unpatched_CVE_2023_30087.nasl
•
1.4
262170
unpatched_CVE_2023_30088.nasl
•
1.4
226571
unpatched_CVE_2023_30207.nasl
•
1.7
226067
unpatched_CVE_2023_30362.nasl
•
1.5
258409
unpatched_CVE_2023_3044.nasl
•
1.4
247109
unpatched_CVE_2023_30549.nasl
•
1.4
256661
unpatched_CVE_2023_30570.nasl
•
1.4
253137
unpatched_CVE_2023_30631.nasl
•
1.4
253190
unpatched_CVE_2023_30847.nasl
•
1.5
246197
unpatched_CVE_2023_31081.nasl
•
1.15
226712
unpatched_CVE_2023_31082.nasl
•
1.15
226418
unpatched_CVE_2023_31346.nasl
•
1.7
255559
unpatched_CVE_2023_31493.nasl
•
1.6
256935
unpatched_CVE_2023_31517.nasl
•
1.6
255520
unpatched_CVE_2023_31582.nasl
•
1.4
226614
unpatched_CVE_2023_31607.nasl
•
1.7
227046
unpatched_CVE_2023_31609.nasl
•
1.6
226443
unpatched_CVE_2023_31610.nasl
•
1.7
226148
unpatched_CVE_2023_31611.nasl
•
1.7
225961
unpatched_CVE_2023_31613.nasl
•
1.7
225851
unpatched_CVE_2023_31614.nasl
•
1.7
226745
unpatched_CVE_2023_31615.nasl
•
1.7
226813
unpatched_CVE_2023_31616.nasl
•
1.7
226164
unpatched_CVE_2023_31618.nasl
•
1.7
225877
unpatched_CVE_2023_31619.nasl
•
1.7
227286
unpatched_CVE_2023_31620.nasl
•
1.6
226644
unpatched_CVE_2023_31621.nasl
•
1.6
278107
unpatched_CVE_2023_53811.nasl
•
1.7
278354
unpatched_CVE_2023_53812.nasl
•
1.5
278070
unpatched_CVE_2023_53813.nasl
•
1.7
278538
unpatched_CVE_2023_53817.nasl
•
1.6
278103
unpatched_CVE_2023_53818.nasl
•
1.8
278099
unpatched_CVE_2023_53819.nasl
•
1.7
278011
unpatched_CVE_2023_53821.nasl
•
1.7
277874
unpatched_CVE_2023_53822.nasl
•
1.7
277845
unpatched_CVE_2023_53823.nasl
•
1.8
277950
unpatched_CVE_2023_53824.nasl
•
1.6
278544
unpatched_CVE_2023_53825.nasl
•
1.6
278018
unpatched_CVE_2023_53826.nasl
•
1.8
277957
unpatched_CVE_2023_53827.nasl
•
1.7
278053
unpatched_CVE_2023_53828.nasl
•
1.6
277877
unpatched_CVE_2023_53829.nasl
•
1.7
278063
unpatched_CVE_2023_53830.nasl
•
1.6
278060
unpatched_CVE_2023_53831.nasl
•
1.7
277833
unpatched_CVE_2023_53834.nasl
•
1.6
277963
unpatched_CVE_2023_53836.nasl
•
1.7
278339
unpatched_CVE_2023_53838.nasl
•
1.5
278059
unpatched_CVE_2023_53839.nasl
•
1.6
277875
unpatched_CVE_2023_53840.nasl
•
1.8
277966
unpatched_CVE_2023_53841.nasl
•
1.6
278068
unpatched_CVE_2023_53842.nasl
•
1.7
278069
unpatched_CVE_2023_53843.nasl
•
1.8
278064
unpatched_CVE_2023_53844.nasl
•
1.8
278356
unpatched_CVE_2023_53845.nasl
•
1.5
277839
unpatched_CVE_2023_53846.nasl
•
1.6
278020
unpatched_CVE_2023_53847.nasl
•
1.7
277879
unpatched_CVE_2023_53849.nasl
•
1.6
277850
unpatched_CVE_2023_53850.nasl
•
1.8
277834
unpatched_CVE_2023_53851.nasl
•
1.6
277954
unpatched_CVE_2023_53853.nasl
•
1.7
278534
unpatched_CVE_2023_53854.nasl
•
1.5
278341
unpatched_CVE_2023_53855.nasl
•
1.5
277837
unpatched_CVE_2023_53856.nasl
•
1.8
277831
unpatched_CVE_2023_53857.nasl
•
1.9
278012
unpatched_CVE_2023_53858.nasl
•
1.7
277873
unpatched_CVE_2023_53859.nasl
•
1.8
278349
unpatched_CVE_2023_53862.nasl
•
1.7
278013
unpatched_CVE_2023_53863.nasl
•
1.7
278340
unpatched_CVE_2023_53865.nasl
•
1.5
277830
unpatched_CVE_2023_53866.nasl
•
1.10
279771
unpatched_CVE_2023_53867.nasl
•
1.9
278967
unpatched_CVE_2023_53900.nasl
•
1.4
279588
unpatched_CVE_2023_53959.nasl
•
1.3
280021
unpatched_CVE_2023_53986.nasl
•
1.7
279977
unpatched_CVE_2023_53987.nasl
•
1.8
279995
unpatched_CVE_2023_53988.nasl
•
1.7
227663
unpatched_CVE_2024_30202.nasl
•
1.9
227915
unpatched_CVE_2024_30203.nasl
•
1.7
227592
unpatched_CVE_2024_30204.nasl
•
1.10
227748
unpatched_CVE_2024_30205.nasl
•
1.9
256734
unpatched_CVE_2024_30268.nasl
•
1.4
257823
unpatched_CVE_2024_30896.nasl
•
1.5
227606
unpatched_CVE_2024_30916.nasl
•
1.6
227566
unpatched_CVE_2024_30917.nasl
•
1.6
255349
unpatched_CVE_2024_31031.nasl
•
1.7
227638
unpatched_CVE_2024_31145.nasl
•
1.6
227984
unpatched_CVE_2024_3120.nasl
•
1.6
258314
unpatched_CVE_2024_31208.nasl
•
1.5
228191
unpatched_CVE_2024_31227.nasl
•
1.8
247961
unpatched_CVE_2024_31309.nasl
•
1.4
228101
unpatched_CVE_2024_31449.nasl
•
1.10
258184
unpatched_CVE_2024_31570.nasl
•
1.5
271645
unpatched_CVE_2024_31573.nasl
•
1.3
228216
unpatched_CVE_2024_31580.nasl
•
1.5
227728
unpatched_CVE_2024_31583.nasl
•
1.6
227838
unpatched_CVE_2024_3183.nasl
•
1.6
258218
unpatched_CVE_2024_31837.nasl
•
1.4
259781
unpatched_CVE_2024_3203.nasl
•
1.4
228249
unpatched_CVE_2024_3209.nasl
•
1.6
257557
unpatched_CVE_2024_32258.nasl
•
1.4
256945
unpatched_CVE_2024_32464.nasl
•
1.4
257348
unpatched_CVE_2024_3247.nasl
•
1.4
255916
unpatched_CVE_2024_32492.nasl
•
1.4
228138
unpatched_CVE_2024_32605.nasl
•
1.6
227687
unpatched_CVE_2024_32606.nasl
•
1.6
227781
unpatched_CVE_2024_32608.nasl
•
1.6
227928
unpatched_CVE_2024_32610.nasl
•
1.6
227653
unpatched_CVE_2024_32611.nasl
•
1.6
227826
unpatched_CVE_2024_32612.nasl
•
1.6
228051
unpatched_CVE_2024_32614.nasl
•
1.6
227969
unpatched_CVE_2024_32615.nasl
•
1.6
228093
unpatched_CVE_2024_32616.nasl
•
1.6
227734
unpatched_CVE_2024_32617.nasl
•
1.6
227458
unpatched_CVE_2024_32618.nasl
•
1.6
227883
unpatched_CVE_2024_3262.nasl
•
1.6
227993
unpatched_CVE_2024_32620.nasl
•
1.6
228171
unpatched_CVE_2024_32621.nasl
•
1.6
228152
unpatched_CVE_2024_32622.nasl
•
1.6
227603
unpatched_CVE_2024_32623.nasl
•
1.6
228195
unpatched_CVE_2024_32624.nasl
•
1.6
227978
unpatched_CVE_2024_32650.nasl
•
1.6
228224
unpatched_CVE_2024_32867.nasl
•
1.6
231807
unpatched_CVE_2024_50251.nasl
•
1.14
231518
unpatched_CVE_2024_50252.nasl
•
1.12
230996
unpatched_CVE_2024_50255.nasl
•
1.12
230309
unpatched_CVE_2024_50257.nasl
•
1.13
230814
unpatched_CVE_2024_50258.nasl
•
1.13
231533
unpatched_CVE_2024_50261.nasl
•
1.12
230496
unpatched_CVE_2024_50262.nasl
•
1.14
230853
unpatched_CVE_2024_50263.nasl
•
1.11
230295
unpatched_CVE_2024_50264.nasl
•
1.11
231396
unpatched_CVE_2024_50265.nasl
•
1.13
231743
unpatched_CVE_2024_50268.nasl
•
1.15
230620
unpatched_CVE_2024_50269.nasl
•
1.13
231546
unpatched_CVE_2024_50270.nasl
•
1.11
231993
unpatched_CVE_2024_50271.nasl
•
1.12
230505
unpatched_CVE_2024_50272.nasl
•
1.12
231843
unpatched_CVE_2024_50273.nasl
•
1.13
231170
unpatched_CVE_2024_50274.nasl
•
1.14
231250
unpatched_CVE_2024_50275.nasl
•
1.15
230527
unpatched_CVE_2024_50277.nasl
•
1.13
231857
unpatched_CVE_2024_50279.nasl
•
1.15
231362
unpatched_CVE_2024_50280.nasl
•
1.12
230892
unpatched_CVE_2024_50282.nasl
•
1.15
230587
unpatched_CVE_2024_50283.nasl
•
1.12
231705
unpatched_CVE_2024_50284.nasl
•
1.12
230537
unpatched_CVE_2024_50286.nasl
•
1.11
230772
unpatched_CVE_2024_50287.nasl
•
1.13
231318
unpatched_CVE_2024_50288.nasl
•
1.11
230781
unpatched_CVE_2024_50289.nasl
•
1.11
230386
unpatched_CVE_2024_50291.nasl
•
1.11
231652
unpatched_CVE_2024_50292.nasl
•
1.13
230950
unpatched_CVE_2024_50294.nasl
•
1.14
230566
unpatched_CVE_2024_50295.nasl
•
1.13
231128
unpatched_CVE_2024_50297.nasl
•
1.11
230869
unpatched_CVE_2024_50298.nasl
•
1.11
231523
unpatched_CVE_2024_50299.nasl
•
1.18
230337
unpatched_CVE_2024_50300.nasl
•
1.11
231953
unpatched_CVE_2024_50301.nasl
•
1.15
230730
unpatched_CVE_2024_50303.nasl
•
1.13
256027
unpatched_CVE_2024_50306.nasl
•
1.4
247291
unpatched_CVE_2024_50349.nasl
•
1.4
231222
unpatched_CVE_2024_50602.nasl
•
1.8
231080
unpatched_CVE_2024_50610.nasl
•
1.7
231414
unpatched_CVE_2024_50613.nasl
•
1.8
261117
unpatched_CVE_2024_50636.nasl
•
1.4
248994
unpatched_CVE_2024_58088.nasl
•
1.14
249065
unpatched_CVE_2024_58090.nasl
•
1.16
243704
unpatched_CVE_2024_58092.nasl
•
1.18
249873
unpatched_CVE_2024_58093.nasl
•
1.13
248887
unpatched_CVE_2024_58094.nasl
•
1.11
244547
unpatched_CVE_2024_58095.nasl
•
1.11
248428
unpatched_CVE_2024_58096.nasl
•
1.12
250042
unpatched_CVE_2024_58097.nasl
•
1.12
245916
unpatched_CVE_2024_58098.nasl
•
1.14
243891
unpatched_CVE_2024_58099.nasl
•
1.10
258717
unpatched_CVE_2024_58134.nasl
•
1.6
257977
unpatched_CVE_2024_58135.nasl
•
1.6
247123
unpatched_CVE_2024_58237.nasl
•
1.13
251296
unpatched_CVE_2024_58265.nasl
•
1.5
230404
unpatched_CVE_2024_5953.nasl
•
1.5
231491
unpatched_CVE_2024_5991.nasl
•
1.6
259720
unpatched_CVE_2024_6257.nasl
•
1.5
262260
unpatched_CVE_2024_6442.nasl
•
1.4
262271
unpatched_CVE_2024_6444.nasl
•
1.4
232141
unpatched_CVE_2024_6519.nasl
•
1.6
257012
unpatched_CVE_2024_6563.nasl
•
1.5
244919
unpatched_CVE_2024_6827.nasl
•
1.6
257489
unpatched_CVE_2024_7006.nasl
•
1.4
256570
unpatched_CVE_2024_7319.nasl
•
1.5
231252
unpatched_CVE_2024_7383.nasl
•
1.7
256800
unpatched_CVE_2024_7537.nasl
•
1.5
231364
unpatched_CVE_2024_7539.nasl
•
1.6
231721
unpatched_CVE_2024_7540.nasl
•
1.6
247503
unpatched_CVE_2025_21947.nasl
•
1.15
245157
unpatched_CVE_2025_21950.nasl
•
1.14
250233
unpatched_CVE_2025_21953.nasl
•
1.11
248827
unpatched_CVE_2025_21955.nasl
•
1.14
248023
unpatched_CVE_2025_21956.nasl
•
1.14
244622
unpatched_CVE_2025_21957.nasl
•
1.15
247612
unpatched_CVE_2025_21961.nasl
•
1.16
248633
unpatched_CVE_2025_21962.nasl
•
1.14
249927
unpatched_CVE_2025_21964.nasl
•
1.15
250133
unpatched_CVE_2025_21966.nasl
•
1.14
248360
unpatched_CVE_2025_21968.nasl
•
1.14
245887
unpatched_CVE_2025_21969.nasl
•
1.17
245309
unpatched_CVE_2025_21970.nasl
•
1.15
246822
unpatched_CVE_2025_21972.nasl
•
1.15
244653
unpatched_CVE_2025_21973.nasl
•
1.11
244088
unpatched_CVE_2025_21974.nasl
•
1.11
244428
unpatched_CVE_2025_21977.nasl
•
1.13
246542
unpatched_CVE_2025_21979.nasl
•
1.14
248034
unpatched_CVE_2025_21980.nasl
•
1.17
245362
unpatched_CVE_2025_21982.nasl
•
1.13
243849
unpatched_CVE_2025_21984.nasl
•
1.12
248127
unpatched_CVE_2025_21985.nasl
•
1.11
244086
unpatched_CVE_2025_21987.nasl
•
1.8
248244
unpatched_CVE_2025_21989.nasl
•
1.8
248621
unpatched_CVE_2025_21991.nasl
•
1.14
248036
unpatched_CVE_2025_21992.nasl
•
1.17
244916
unpatched_CVE_2025_21994.nasl
•
1.14
245653
unpatched_CVE_2025_21996.nasl
•
1.16
248759
unpatched_CVE_2025_21997.nasl
•
1.14
245146
unpatched_CVE_2025_21998.nasl
•
1.8
246580
unpatched_CVE_2025_22001.nasl
•
1.14
246423
unpatched_CVE_2025_22002.nasl
•
1.12
243722
unpatched_CVE_2025_22003.nasl
•
1.13
246202
unpatched_CVE_2025_22004.nasl
•
1.14
244211
unpatched_CVE_2025_22005.nasl
•
1.17
248329
unpatched_CVE_2025_22007.nasl
•
1.14
244281
unpatched_CVE_2025_22009.nasl
•
1.16
246978
unpatched_CVE_2025_22011.nasl
•
1.13
249087
unpatched_CVE_2025_22012.nasl
•
1.8
249806
unpatched_CVE_2025_22013.nasl
•
1.16
234191
unpatched_CVE_2025_22014.nasl
•
1.15
234192
unpatched_CVE_2025_22015.nasl
•
1.17
250038
unpatched_CVE_2025_37896.nasl
•
1.8
246010
unpatched_CVE_2025_37898.nasl
•
1.8
244541
unpatched_CVE_2025_37904.nasl
•
1.8
248761
unpatched_CVE_2025_37919.nasl
•
1.11
249081
unpatched_CVE_2025_37920.nasl
•
1.12
245044
unpatched_CVE_2025_37926.nasl
•
1.11
261570
unpatched_CVE_2025_38693.nasl
•
1.20
261589
unpatched_CVE_2025_38694.nasl
•
1.19
261581
unpatched_CVE_2025_38695.nasl
•
1.8
261550
unpatched_CVE_2025_38696.nasl
•
1.18
261561
unpatched_CVE_2025_38697.nasl
•
1.19
261569
unpatched_CVE_2025_38698.nasl
•
1.19
261586
unpatched_CVE_2025_38699.nasl
•
1.19
261582
unpatched_CVE_2025_38700.nasl
•
1.19
261571
unpatched_CVE_2025_38702.nasl
•
1.13
261573
unpatched_CVE_2025_38703.nasl
•
1.15
261585
unpatched_CVE_2025_38706.nasl
•
1.19
261564
unpatched_CVE_2025_38707.nasl
•
1.19
261562
unpatched_CVE_2025_38708.nasl
•
1.19
261541
unpatched_CVE_2025_38709.nasl
•
1.13
261578
unpatched_CVE_2025_38710.nasl
•
1.11
261544
unpatched_CVE_2025_38711.nasl
•
1.19
261551
unpatched_CVE_2025_38712.nasl
•
1.19
261548
unpatched_CVE_2025_38714.nasl
•
1.19
261565
unpatched_CVE_2025_38715.nasl
•
1.19
261556
unpatched_CVE_2025_38716.nasl
•
1.12
261563
unpatched_CVE_2025_38717.nasl
•
1.12
261554
unpatched_CVE_2025_38718.nasl
•
1.18
264696
unpatched_CVE_2025_38719.nasl
•
1.8
264698
unpatched_CVE_2025_38720.nasl
•
1.8
261579
unpatched_CVE_2025_38721.nasl
•
1.19
261566
unpatched_CVE_2025_38724.nasl
•
1.22
261557
unpatched_CVE_2025_38725.nasl
•
1.19
261546
unpatched_CVE_2025_38728.nasl
•
1.14
261560
unpatched_CVE_2025_38729.nasl
•
1.21
261591
unpatched_CVE_2025_38730.nasl
•
1.13
261640
unpatched_CVE_2025_38732.nasl
•
1.21
261644
unpatched_CVE_2025_38733.nasl
•
1.14
261638
unpatched_CVE_2025_38735.nasl
•
1.15
261649
unpatched_CVE_2025_38737.nasl
•
1.15
251958
unpatched_CVE_2025_3891.nasl
•
1.7
251208
unpatched_CVE_2025_3908.nasl
•
1.4
277428
unpatched_CVE_2025_39665.nasl
•
1.5
261645
unpatched_CVE_2025_39673.nasl
•
1.20
261611
unpatched_CVE_2025_39675.nasl
•
1.19
261626
unpatched_CVE_2025_39676.nasl
•
1.20
261622
unpatched_CVE_2025_39677.nasl
•
1.14
261608
unpatched_CVE_2025_39678.nasl
•
1.16
261621
unpatched_CVE_2025_39683.nasl
•
1.21
261647
unpatched_CVE_2025_39684.nasl
•
1.19
261637
unpatched_CVE_2025_39685.nasl
•
1.19
261653
unpatched_CVE_2025_39686.nasl
•
1.19
245414
unpatched_CVE_2025_39688.nasl
•
1.10
261619
unpatched_CVE_2025_39689.nasl
•
1.21
261610
unpatched_CVE_2025_39694.nasl
•
1.12
250586
unpatched_CVE_2025_43715.nasl
•
1.5
251939
unpatched_CVE_2025_4382.nasl
•
1.9
252904
unpatched_CVE_2025_43857.nasl
•
1.8
260024
unpatched_CVE_2025_4390.nasl
•
1.3
259909
unpatched_CVE_2025_43904.nasl
•
1.4
255822
unpatched_CVE_2025_43929.nasl
•
1.5
251956
unpatched_CVE_2025_43961.nasl
•
1.9
251959
unpatched_CVE_2025_43964.nasl
•
1.8
253537
unpatched_CVE_2025_43965.nasl
•
1.8
251953
unpatched_CVE_2025_4404.nasl
•
1.5
255298
unpatched_CVE_2025_44203.nasl
•
1.5
265531
unpatched_CVE_2025_4444.nasl
•
1.7
258926
unpatched_CVE_2025_44904.nasl
•
1.5
250848
unpatched_CVE_2025_44905.nasl
•
1.6
265226
unpatched_CVE_2025_45091.nasl
•
1.4
253539
unpatched_CVE_2025_45512.nasl
•
1.6
247155
unpatched_CVE_2025_45582.nasl
•
1.10
272161
unpatched_CVE_2025_45663.nasl
•
1.4
252439
unpatched_CVE_2025_4574.nasl
•
1.6
253372
unpatched_CVE_2025_45766.nasl
•
1.6
251906
unpatched_CVE_2025_45770.nasl
•
1.5
266106
unpatched_CVE_2025_46148.nasl
•
1.4
266101
unpatched_CVE_2025_46150.nasl
•
1.4
266102
unpatched_CVE_2025_46152.nasl
•
1.4
266100
unpatched_CVE_2025_46153.nasl
•
1.4
269251
unpatched_CVE_2025_46205.nasl
•
1.6
248393
unpatched_CVE_2025_4638.nasl
•
1.4
257385
unpatched_CVE_2025_46392.nasl
•
1.5
257554
unpatched_CVE_2025_46394.nasl
•
1.5
257127
unpatched_CVE_2025_46398.nasl
•
1.4
255632
unpatched_CVE_2025_46400.nasl
•
1.4
276975
unpatched_CVE_2025_63938.nasl
•
1.3
275748
unpatched_CVE_2025_64076.nasl
•
1.5
275736
unpatched_CVE_2025_64098.nasl
•
1.4
272185
unpatched_CVE_2025_64118.nasl
•
1.4
274729
unpatched_CVE_2025_64181.nasl
•
1.6
274727
unpatched_CVE_2025_64183.nasl
•
1.5
274575
unpatched_CVE_2025_64184.nasl
•
1.3
274458
unpatched_CVE_2025_64329.nasl
•
1.5
276977
unpatched_CVE_2025_64330.nasl
•
1.5
276967
unpatched_CVE_2025_64331.nasl
•
1.4
276956
unpatched_CVE_2025_64333.nasl
•
1.4
276972
unpatched_CVE_2025_64334.nasl
•
1.4
276960
unpatched_CVE_2025_64335.nasl
•
1.4
276978
unpatched_CVE_2025_64344.nasl
•
1.4
275382
unpatched_CVE_2025_64345.nasl
•
1.5
274556
unpatched_CVE_2025_64486.nasl
•
1.6
274626
unpatched_CVE_2025_64507.nasl
•
1.7
274731
unpatched_CVE_2025_64512.nasl
•
1.9
278506
unpatched_CVE_2025_64702.nasl
•
1.4
277419
unpatched_CVE_2025_64750.nasl
•
1.3
256315
unpatched_CVE_2025_6496.nasl
•
1.6
257614
unpatched_CVE_2025_6497.nasl
•
1.6
256852
unpatched_CVE_2025_6498.nasl
•
1.6
275724
unpatched_CVE_2025_65073.nasl
•
1.4
277491
unpatched_CVE_2025_65082.nasl
•
1.12
257391
unpatched_CVE_2025_6516.nasl
•
1.5
258170
unpatched_CVE_2025_6536.nasl
•
1.7
280737
unpatched_CVE_2025_65409.nasl
•
1.4
279646
unpatched_CVE_2025_65410.nasl
•
1.4
278733
unpatched_CVE_2025_65431.nasl
•
1.4
297031
alma_linux_ALSA-2026-0932.nasl
•
1.2
294898
oraclelinux_ELSA-2026-0921.nasl
•
1.2
new
297209
freebsd_pkg_4b824428fb9311f0b1948447094a420f.nasl
•
1.1
297210
freebsd_pkg_90071333fbe511f0a13fbc241121aa0a.nasl
•
1.1
296589
alinux3_sa_2026-0013.nasl
•
1.2
288867
alma_linux_ALSA-2026-0697.nasl
•
1.2
288866
alma_linux_ALSA-2026-0719.nasl
•
1.2
288865
alma_linux_ALSA-2026-0728.nasl
•
1.2
297055
alma_linux_ALSA-2026-1472.nasl
•
1.2
243460
al2023_ALAS2023-2025-1107.nasl
•
1.2
294889
al2_ALAS-2026-3125.nasl
•
1.2
297134
zimbra_CVE-2025-68645.nasl
•
1.2
294800
centos9_gnupg2-2_3_3-5_94231.nasl
•
1.2
281644
fedora_2026-acea06489d.nasl
•
1.2
281840
fedora_2026-e630ec5c0a.nasl
•
1.2
296981
fortianalyzer_FG-IR-26-060.nasl
•
1.6
296979
fortigate_FG-IR-26-060.nasl
•
1.6
296980
fortimanager_FG-IR-26-060.nasl
•
1.6
297125
freebsd_pkg_409d70abfc2311f085c5a8a1599412c6.nasl
•
1.2
297124
freebsd_pkg_9dac4f05fc6511f096dbb42e991fc52e.nasl
•
1.2
249295
EulerOS_SA-2025-1926.nasl
•
1.2
249278
EulerOS_SA-2025-1952.nasl
•
1.2
249191
EulerOS_SA-2025-1975.nasl
•
1.2
249287
EulerOS_SA-2025-1989.nasl
•
1.2
264423
EulerOS_SA-2025-2006.nasl
•
1.2
261869
EulerOS_SA-2025-2037.nasl
•
1.2
264451
EulerOS_SA-2025-2067.nasl
•
1.2
261893
EulerOS_SA-2025-2095.nasl
•
1.2
265130
EulerOS_SA-2025-2162.nasl
•
1.2
265131
EulerOS_SA-2025-2163.nasl
•
1.2
296907
macos_firefox_147_0_2.nasl
•
1.2
297034
macos_thunderbird_140_7_1.nasl
•
1.2
297035
macos_thunderbird_147_0_1.nasl
•
1.2
296909
macosx_google_chrome_144_0_7559_109.nasl
•
1.2
293782
miracle_linux_AXSA-2026-043.nasl
•
1.2
293778
miracle_linux_AXSA-2026-045.nasl
•
1.2
286285
oraclelinux_ELSA-2026-0697.nasl
•
1.2
288036
oraclelinux_ELSA-2026-0719.nasl
•
1.2
288037
oraclelinux_ELSA-2026-0728.nasl
•
1.2
297105
oraclelinux_ELSA-2026-1472.nasl
•
1.2
297106
oraclelinux_ELSA-2026-1473.nasl
•
1.2
284824
redhat-RHSA-2026-0697.nasl
•
1.2
287946
redhat-RHSA-2026-0719.nasl
•
1.2
287948
redhat-RHSA-2026-0728.nasl
•
1.2
294886
redhat-RHSA-2026-0935.nasl
•
1.2
294975
redhat-RHSA-2026-0974.nasl
•
1.2
294992
redhat-RHSA-2026-1014.nasl
•
1.2
296617
redhat-RHSA-2026-1229.nasl
•
1.2
296653
redhat-RHSA-2026-1230.nasl
•
1.2
297020
redhat-RHSA-2026-1468.nasl
•
1.2
297044
redhat-RHSA-2026-1472.nasl
•
1.2
297022
redhat-RHSA-2026-1473.nasl
•
1.2
297061
redhat-RHSA-2026-1496.nasl
•
1.2
297064
redhat-RHSA-2026-1503.nasl
•
1.2
297079
redhat-RHSA-2026-1519.nasl
•
1.2
297168
redhat-RHSA-2026-1594.nasl
•
1.2
291286
rocky_linux_RLSA-2026-0697.nasl
•
1.2
293768
rocky_linux_RLSA-2026-0719.nasl
•
1.2
291290
rocky_linux_RLSA-2026-0728.nasl
•
1.2
280761
Slackware_SSA_2025-364-01.nasl
•
1.2
241673
suse_SU-2025-02259-1.nasl
•
1.2
287967
openSUSE-2026-20029-1.nasl
•
1.2
296431
suse_SU-2026-0214-1.nasl
•
1.2
296443
suse_SU-2026-0215-1.nasl
•
1.2
297075
suse_SU-2026-0309-1.nasl
•
1.2
297089
suse_SU-2026-0310-1.nasl
•
1.2
297081
suse_SU-2026-0311-1.nasl
•
1.2
297086
suse_SU-2026-0312-1.nasl
•
1.2
275997
tencentos_TSSA_2025_0283.nasl
•
1.2
282603
tencentos_TSSA_2026_0002.nasl
•
1.2
233821
ubuntu_USN-7412-1.nasl
•
1.2
282530
ubuntu_USN-7946-1.nasl
•
1.2
277869
unity_linux_UTSA-2025-991068.nasl
•
1.2
277826
unity_linux_UTSA-2025-991107.nasl
•
1.2
296767
openssl_1_0_2zn.nasl
•
1.2
296769
openssl_1_1_1ze.nasl
•
1.2
296765
openssl_3_0_19.nasl
•
1.2
296784
openssl_3_3_6.nasl
•
1.2
296766
openssl_3_4_4.nasl
•
1.2
296768
openssl_3_5_5.nasl
•
1.2
296770
openssl_3_6_1.nasl
•
1.2
296908
google_chrome_144_0_7559_109.nasl
•
1.2
296906
mozilla_firefox_147_0_2.nasl
•
1.2
297033
mozilla_thunderbird_140_7_1.nasl
•
1.2
297032
mozilla_thunderbird_147_0_1.nasl
•
1.2
297128
smb_nt_ms26_jan_office_c2r_cve-2026-21509.nasl
•
1.2
297127
smb_nt_ms26_jan_office_cve-2026-21509.nasl
•
1.2
297198
grafana_CVE-2026-21720.nasl
•
1.1
297197
grafana_CVE-2026-21721.nasl
•
1.1
297195
unpatched_CVE_2024_10491.nasl
•
1.1
297196
unpatched_CVE_2024_9266.nasl
•
1.1
297199
suse_SU-2026-0320-1.nasl
•
1.1
297200
suse_SU-2026-0328-1.nasl
•
1.1
297201
debian_DSA-6116.nasl
•
1.1
297205
alma_linux_ALSA-2026-1143.nasl
•
1.1
297206
alma_linux_ALSA-2026-1350.nasl
•
1.1
297202
alma_linux_ALSA-2026-1408.nasl
•
1.1
297204
alma_linux_ALSA-2026-1410.nasl
•
1.1
297203
alma_linux_ALSA-2026-1429.nasl
•
1.1
297207
freebsd_pkg_8173e68a88f34862882c6e58779d98e7.nasl
•
1.1
297208
oraclelinux_ELSA-2026-1595.nasl
•
1.1