Nov 21, 2025, 2:12 PM |
Nov 20, 2025, 1:14 AM new- 275783samsung_magicinfo_server_cve-2025-54443.nbin • 1.1
- 275782samsung_magicinfo_server_detect.nbin • 1.1
- 275790dell_smartfabric_os10_detect.nbin • 1.1
- 80963ibm_storwize_detect.nbin • 1.373
- 275780fortianalyzer_FG-IR-25-122.nasl • 1.1
- 275779fortimanager_FG-IR-25-122.nasl • 1.1
- 275778fortiweb_FG-IR-25-122.nasl • 1.1
- 275784unpatched_CVE_2025_12119.nasl • 1.1
- 275785unpatched_CVE_2025_58121.nasl • 1.1
- 275786unpatched_CVE_2025_58122.nasl • 1.1
- 275787unpatched_CVE_2025_64996.nasl • 1.1
- 275789alma_linux_ALSA-2025-19931.nasl • 1.1
- 275788alma_linux_ALSA-2025-21628.nasl • 1.1
- 275793redhat-RHSA-2025-21760.nasl • 1.1
- 275792redhat-RHSA-2025-21768.nasl • 1.1
- 275791redhat-RHSA-2025-21772.nasl • 1.1
- 275794fedora_2025-a6dd878882.nasl • 1.1
- 275806alma_linux_ALSA-2025-19950.nasl • 1.1
- 275804alma_linux_ALSA-2025-20532.nasl • 1.1
- 275799alma_linux_ALSA-2025-20559.nasl • 1.1
- 275808alma_linux_ALSA-2025-20838.nasl • 1.1
- 275812alma_linux_ALSA-2025-20935.nasl • 1.1
- 275800alma_linux_ALSA-2025-20936.nasl • 1.1
- 275796alma_linux_ALSA-2025-20943.nasl • 1.1
- 275807alma_linux_ALSA-2025-20945.nasl • 1.1
- 275805alma_linux_ALSA-2025-20955.nasl • 1.1
- 275797alma_linux_ALSA-2025-20956.nasl • 1.1
- 275798alma_linux_ALSA-2025-20960.nasl • 1.1
- 275801alma_linux_ALSA-2025-20961.nasl • 1.1
- 275810alma_linux_ALSA-2025-21110.nasl • 1.1
- 275811alma_linux_ALSA-2025-21139.nasl • 1.1
- 275809alma_linux_ALSA-2025-21462.nasl • 1.1
- 275803alma_linux_ALSA-2025-21693.nasl • 1.1
- 275802alma_linux_ALSA-2025-21702.nasl • 1.1
- 275795debian_DSA-6060.nasl • 1.1
|
Nov 19, 2025, 4:50 PM new- 275777rocky_linux_RLSA-2025-21628.nasl • 1.1
- 275776ubuntu_USN-7870-1.nasl • 1.1
- 275775ubuntu_USN-7871-1.nasl • 1.1
- 275753fedora_2025-7c82e2b870.nasl • 1.1
- 275752fedora_2025-ba7105c612.nasl • 1.1
- 275754redhat-RHSA-2025-21735.nasl • 1.1
- 275755suse_SU-2025-4123-1.nasl • 1.1
- 275756suse_SU-2025-4125-1.nasl • 1.1
- 275760suse_SU-2025-4128-1.nasl • 1.1
- 275757suse_SU-2025-4132-1.nasl • 1.1
- 275758suse_SU-2025-4134-1.nasl • 1.1
- 275759suse_SU-RU-2025-4131-1.nasl • 1.1
- 275761suse_SU-2025-4126-1.nasl • 1.1
- 275766PhotonOS_PHSA-2025-4_0-0910_linux.nasl • 1.1
- 275764PhotonOS_PHSA-2025-5_0-0682_linux.nasl • 1.1
- 275762PhotonOS_PHSA-2025-5_0-0683_postgresql13.nasl • 1.1
- 275763PhotonOS_PHSA-2025-5_0-0683_postgresql14.nasl • 1.1
- 275765PhotonOS_PHSA-2025-5_0-0683_postgresql15.nasl • 1.1
- 275774fortiweb_FG-IR-25-513.nasl • 1.1
- 275769redhat-RHSA-2025-21736.nasl • 1.1
- 275770redhat-RHSA-2025-21740.nasl • 1.1
- 275767redhat-RHSA-2025-21741.nasl • 1.1
- 275768redhat-RHSA-2025-21748.nasl • 1.1
- 275771oraclelinux_ELSA-2025-19167.nasl • 1.1
- 275772unpatched_CVE_2025_13086.nasl • 1.1
- 275773unpatched_CVE_2025_65015.nasl • 1.1
- 500879tenable_ot_schneider_CVE-2022-45789.nasl • 1.6
|
Nov 19, 2025, 7:37 AM |
Nov 18, 2025, 9:44 PM |
Nov 18, 2025, 4:27 AM modified detection- 227079unpatched_CVE_2023_41419.nasl • 1.5
- 271158unpatched_CVE_2025_11413.nasl • 1.3
- 243713unpatched_CVE_2025_37907.nasl • 1.10
- 247048unpatched_CVE_2025_37933.nasl • 1.10
- 244436unpatched_CVE_2025_37943.nasl • 1.10
- 246961unpatched_CVE_2025_37945.nasl • 1.10
- 271908unpatched_CVE_2025_40047.nasl • 1.6
- 275268suse_SU-2025-4043-1.nasl • 1.2
- 274839redhat-RHSA-2025-20518.nasl • 1.2
- 248934unpatched_CVE_2025_37908.nasl • 1.8
- 243915unpatched_CVE_2025_37909.nasl • 1.11
- 260508unpatched_CVE_2025_37911.nasl • 1.9
- 245428unpatched_CVE_2025_37944.nasl • 1.10
- 261600unpatched_CVE_2025_39697.nasl • 1.12
- 275216unpatched_CVE_2025_40135.nasl • 1.4
- 247174unpatched_CVE_2025_8176.nasl • 1.9
- 265888unpatched_CVE_2025_9900.nasl • 1.11
- 275196unpatched_CVE_2025_40140.nasl • 1.5
- 275184unpatched_CVE_2025_40158.nasl • 1.4
- 181159al2023_ALAS2023-2023-330.nasl • 1.20
- 270560al2023_ALAS2023-2025-1223.nasl • 1.6
- 271758al2023_ALAS2023-2025-1253.nasl • 1.2
- 173228al2_ALASKERNEL-5_10-2023-028.nasl • 1.37
- 271760al2_ALASKERNEL-5_10-2025-109.nasl • 1.3
- 271740al2_ALASKERNEL-5_15-2025-093.nasl • 1.2
- 173230al2_ALASKERNEL-5_4-2023-043.nasl • 1.32
- 271753al2_ALASKERNEL-5_4-2025-113.nasl • 1.2
- 274636al2_ALASKERNEL-5_4-2025-114.nasl • 1.2
- 246293unpatched_CVE_2022_50073.nasl • 1.8
- 271964google_chrome_142_0_7444_59.nasl • 1.3
- 271963macosx_google_chrome_142_0_7444_60.nasl • 1.3
- 264979unpatched_CVE_2023_53182.nasl • 1.8
- 258725unpatched_CVE_2024_48208.nasl • 1.4
- 270211unpatched_CVE_2025_11494.nasl • 1.3
- 274524unpatched_CVE_2025_12863.nasl • 1.3
- 274799unpatched_CVE_2025_13012.nasl • 1.9
- 274773unpatched_CVE_2025_13013.nasl • 1.9
- 274797unpatched_CVE_2025_13014.nasl • 1.9
- 274772unpatched_CVE_2025_13015.nasl • 1.9
- 274830unpatched_CVE_2025_13016.nasl • 1.8
- 274771unpatched_CVE_2025_13017.nasl • 1.9
- 274770unpatched_CVE_2025_13018.nasl • 1.9
- 274795unpatched_CVE_2025_13019.nasl • 1.9
- 274796unpatched_CVE_2025_13020.nasl • 1.9
- 275514unpatched_CVE_2025_13193.nasl • 1.2
- 246473unpatched_CVE_2025_37891.nasl • 1.10
- 244957unpatched_CVE_2025_37906.nasl • 1.10
- 244521unpatched_CVE_2025_37912.nasl • 1.11
- 248889unpatched_CVE_2025_37918.nasl • 1.9
- 252211unpatched_CVE_2025_38489.nasl • 1.9
- 275329unpatched_CVE_2025_40110.nasl • 1.5
- 274086unpatched_CVE_2025_47151.nasl • 1.5
- 260011unpatched_CVE_2025_55163.nasl • 1.4
new- 275530fedora_2025-977a26e133.nasl • 1.1
- 275529fedora_2025-9d4a8ab586.nasl • 1.1
- 275528fedora_2025-d019d16668.nasl • 1.1
- 275535redhat-RHSA-2025-21400.nasl • 1.1
- 275532redhat-RHSA-2025-21403.nasl • 1.1
- 275531redhat-RHSA-2025-21407.nasl • 1.1
- 275536redhat-RHSA-2025-21469.nasl • 1.1
- 275533redhat-RHSA-2025-21485.nasl • 1.1
- 275534redhat-RHSA-2025-21507.nasl • 1.1
- 275539fedora_2025-0490389cb0.nasl • 1.1
- 275538fedora_2025-63872f52bb.nasl • 1.1
- 275537fedora_2025-805b8f571a.nasl • 1.1
- 275540fedora_2025-a366512b23.nasl • 1.1
- 275549redhat-RHSA-2025-21405.nasl • 1.1
- 275546redhat-RHSA-2025-21452.nasl • 1.1
- 275547redhat-RHSA-2025-21462.nasl • 1.1
- 275548redhat-RHSA-2025-21463.nasl • 1.1
- 275550redhat-RHSA-2025-21562.nasl • 1.1
- 275544fedora_2025-453047be66.nasl • 1.1
- 275545fedora_2025-a5cdd30644.nasl • 1.1
- 275541redhat-RHSA-2025-21401.nasl • 1.1
- 275543redhat-RHSA-2025-21506.nasl • 1.1
- 275542redhat-RHSA-2025-21508.nasl • 1.1
- 275571freebsd_pkg_bf6c9252c2ec11f0837298b78501ef2a.nasl • 1.1
- 275572freebsd_pkg_c1ceaaeac2e711f0837298b78501ef2a.nasl • 1.1
- 275566alinux3_sa_2025-0165.nasl • 1.1
- 275568alinux3_sa_2025-0166.nasl • 1.1
- 275559alinux3_sa_2025-0167.nasl • 1.1
- 275553alinux3_sa_2025-0168.nasl • 1.1
- 275555alinux3_sa_2025-0169.nasl • 1.1
- 275563alinux3_sa_2025-0170.nasl • 1.1
- 275569alinux3_sa_2025-0171.nasl • 1.1
- 275554alinux3_sa_2025-0172.nasl • 1.1
- 275564alinux3_sa_2025-0173.nasl • 1.1
- 275556alinux3_sa_2025-0174.nasl • 1.1
- 275567alinux3_sa_2025-0175.nasl • 1.1
- 275562alinux3_sa_2025-0176.nasl • 1.1
- 275558alinux3_sa_2025-0177.nasl • 1.1
- 275560alinux3_sa_2025-0178.nasl • 1.1
- 275557alinux3_sa_2025-0179.nasl • 1.1
- 275570alinux3_sa_2025-0180.nasl • 1.1
- 275561alinux3_sa_2025-0181.nasl • 1.1
- 275565alinux3_sa_2025-0182.nasl • 1.1
- 275552google_chrome_142_0_7444_175.nasl • 1.1
- 275551macosx_google_chrome_142_0_7444_176.nasl • 1.1
- 275575debian_DLA-4373.nasl • 1.1
- 275574redhat-RHSA-2025-21563.nasl • 1.1
- 275573redhat-RHSA-2025-21628.nasl • 1.1
- 275577unpatched_CVE_2025_13223.nasl • 1.1
- 275576unpatched_CVE_2025_13224.nasl • 1.1
- 275578redhat-RHSA-2025-21633.nasl • 1.1
- 275579fedora_2025-c0d54269e6.nasl • 1.1
- 275580fedora_2025-c92c2e0d79.nasl • 1.1
- 275581fedora_2025-f7d7958683.nasl • 1.1
|
Nov 17, 2025, 7:21 PM modified detection- 90509samba_badlock.nasl • 1.9
- 243922anysphere_cursor_macos_installed.nbin • 1.8
- 248656unpatched_CVE_2025_37842.nasl • 1.9
- 246999unpatched_CVE_2025_37849.nasl • 1.10
new- 243954microsoft_ime_cve-2021-31980.nasl • 1.2
- 275522redhat-RHSA-2025-21398.nasl • 1.1
- 275524redhat-RHSA-2025-21402.nasl • 1.1
- 275523redhat-RHSA-2025-21404.nasl • 1.1
- 275521redhat-RHSA-2025-21406.nasl • 1.1
- 275520redhat-RHSA-2025-21492.nasl • 1.1
- 275527redhat-RHSA-2025-21397.nasl • 1.1
- 275525redhat-RHSA-2025-21399.nasl • 1.1
- 275526redhat-RHSA-2025-21448.nasl • 1.1
|
Nov 17, 2025, 11:00 AM |
Nov 17, 2025, 10:10 AM Modified Detection- 112685Symfony Secret Fragments Remote Code Execution
- 114128External Backend API Detected
- 114604Drupal 11.1.x < 11.1.3 Multiple Vulnerabilities
- 114605Drupal 11.0.x < 11.0.12 Multiple Vulnerabilities
- 114606Drupal 10.4.x < 10.4.3 Multiple Vulnerabilities
- 114607Drupal 8.0.x < 10.3.13 Multiple Vulnerabilities
- 114947User Enumeration
- 115010Object-Relational Mapping (ORM) Leak
- 115027Lucee Administration Panel Login Form Detected
- 115029Lucee Unset Credentials
- 115040Fortinet FortiWeb Authentication Bypass
- 98146Password Submitted Using GET Method
New- 115032Lucee < 6.0.1.59 Remote Code Execution
- 115033Drupal 11.2.x < 11.2.8 Multiple Vulnerabilities
- 115034Drupal 11.0.x < 11.1.9 Multiple Vulnerabilities
- 115035Drupal 10.5.x < 10.5.6 Multiple Vulnerabilities
- 115036Drupal 8.0.x < 10.4.9 Multiple Vulnerabilities
- 115037Telerik UI for ASP.NET AJAX Unsafe Reflection
- 115038Lucee < 5.3.12.1 Remote Code Execution
- 115039Lucee 5.4.x < 5.4.3.2 Remote Code Execution
|
Nov 17, 2025, 2:45 AM modified detection- 274799unpatched_CVE_2025_13012.nasl • 1.8
- 274773unpatched_CVE_2025_13013.nasl • 1.8
- 274797unpatched_CVE_2025_13014.nasl • 1.8
- 274772unpatched_CVE_2025_13015.nasl • 1.8
- 274830unpatched_CVE_2025_13016.nasl • 1.7
- 274771unpatched_CVE_2025_13017.nasl • 1.8
- 274770unpatched_CVE_2025_13018.nasl • 1.8
- 274795unpatched_CVE_2025_13019.nasl • 1.8
- 274796unpatched_CVE_2025_13020.nasl • 1.8
new- 275516debian_DLA-4372.nasl • 1.1
- 275515debian_DSA-6059.nasl • 1.1
- 275517unpatched_CVE_2025_13097.nasl • 1.1
- 275518unpatched_CVE_2025_26402.nasl • 1.1
- 275519unpatched_CVE_2025_26405.nasl • 1.1
|
Nov 16, 2025, 6:54 PM new- 275513unpatched_CVE_2025_13107.nasl • 1.1
- 275514unpatched_CVE_2025_13193.nasl • 1.1
|
Nov 16, 2025, 10:18 AM modified detection- 274080unpatched_CVE_2025_46404.nasl • 1.3
- 274084unpatched_CVE_2025_46705.nasl • 1.3
- 274086unpatched_CVE_2025_47151.nasl • 1.4
- 271853unpatched_CVE_2025_62594.nasl • 1.3
- 275343unpatched_CVE_2025_12817.nasl • 1.4
- 275356unpatched_CVE_2025_12818.nasl • 1.4
- 271825unpatched_CVE_2025_62291.nasl • 1.3
- 275491suse_SU-2025-4103-1.nasl • 1.2
- 275489suse_SU-2025-4110-1.nasl • 1.2
- 275490suse_SU-2025-4096-1.nasl • 1.2
- 275492suse_SU-2025-4100-1.nasl • 1.2
new- 275498Slackware_SSA_2025-319-01.nasl • 1.1
- 275501fedora_2025-36898b8750.nasl • 1.1
- 275499fedora_2025-457000540a.nasl • 1.1
- 275503fedora_2025-78747a63cd.nasl • 1.1
- 275500fedora_2025-b68f7f541d.nasl • 1.1
- 275502fedora_2025-d9f9394ecd.nasl • 1.1
- 275504fedora_2025-fe1d8025b0.nasl • 1.1
- 275506suse_SU-2025-4094-1.nasl • 1.1
- 275505suse_SU-2025-4104-1.nasl • 1.1
- 275511suse_SU-2025-4097-1.nasl • 1.1
- 275509suse_SU-2025-4098-1.nasl • 1.1
- 275512suse_SU-2025-4099-1.nasl • 1.1
- 275507suse_SU-2025-4107-1.nasl • 1.1
- 275508suse_SU-2025-4108-1.nasl • 1.1
- 275510suse_SU-2025-4109-1.nasl • 1.1
|
Nov 16, 2025, 1:50 AM new- 275496freebsd_pkg_364e5fa4c17811f0b614b42e991fc52e.nasl • 1.1
- 275497debian_DSA-6058.nasl • 1.1
|
Nov 15, 2025, 5:42 PM modified detection- 265958gitlab_cve-2025-9958.nasl • 1.3
- 231127unpatched_CVE_2024_57995.nasl • 1.11
- 270234unpatched_CVE_2025_11001.nasl • 1.3
- 270273unpatched_CVE_2025_11002.nasl • 1.3
- 232261unpatched_CVE_2025_21833.nasl • 1.10
- 257978unpatched_CVE_2025_3573.nasl • 1.9
- 245701unpatched_CVE_2025_8114.nasl • 1.8
- 264494unpatched_CVE_2025_8277.nasl • 1.5
- 264804unpatched_CVE_2025_9086.nasl • 1.5
- 261451unpatched_CVE_2025_9714.nasl • 1.6
new- 275490suse_SU-2025-4096-1.nasl • 1.1
- 275491suse_SU-2025-4103-1.nasl • 1.1
- 275489suse_SU-2025-4110-1.nasl • 1.1
- 275492suse_SU-2025-4100-1.nasl • 1.1
- 275494PhotonOS_PHSA-2025-5_0-0648_samba.nasl • 1.1
- 275493PhotonOS_PHSA-2025-5_0-0679_linux.nasl • 1.1
- 275495PhotonOS_PHSA-2025-5_0-0677_linux.nasl • 1.1
|
Nov 15, 2025, 9:14 AM modified detection- 227079unpatched_CVE_2023_41419.nasl • 1.4
- 228965unpatched_CVE_2024_46679.nasl • 1.11
- 274799unpatched_CVE_2025_13012.nasl • 1.7
- 274773unpatched_CVE_2025_13013.nasl • 1.7
- 274797unpatched_CVE_2025_13014.nasl • 1.7
- 274772unpatched_CVE_2025_13015.nasl • 1.7
- 274830unpatched_CVE_2025_13016.nasl • 1.6
- 274771unpatched_CVE_2025_13017.nasl • 1.7
- 274770unpatched_CVE_2025_13018.nasl • 1.7
- 274795unpatched_CVE_2025_13019.nasl • 1.7
- 274796unpatched_CVE_2025_13020.nasl • 1.7
- 231629unpatched_CVE_2025_21745.nasl • 1.12
- 232161unpatched_CVE_2025_22870.nasl • 1.6
- 244064unpatched_CVE_2025_37828.nasl • 1.9
- 250070unpatched_CVE_2025_37834.nasl • 1.9
- 247144unpatched_CVE_2025_37836.nasl • 1.10
- 246752unpatched_CVE_2025_37837.nasl • 1.8
- 245274unpatched_CVE_2025_37839.nasl • 1.11
- 245450unpatched_CVE_2025_38014.nasl • 1.10
- 245230unpatched_CVE_2025_38016.nasl • 1.8
- 243717unpatched_CVE_2025_38017.nasl • 1.6
- 245290unpatched_CVE_2025_38019.nasl • 1.10
- 265893unpatched_CVE_2025_59798.nasl • 1.6
- 265894unpatched_CVE_2025_59799.nasl • 1.6
- 265892unpatched_CVE_2025_59800.nasl • 1.4
- 265891unpatched_CVE_2025_59801.nasl • 1.3
- 275472unity_linux_UTSA-2025-990926.nasl • 1.2
- 275471unity_linux_UTSA-2025-990927.nasl • 1.2
new- 275478oraclelinux_ELSA-2025-21140.nasl • 1.1
- 275479unpatched_CVE_2025_13033.nasl • 1.1
- 275484fedora_2025-00e5b3d89c.nasl • 1.1
- 275480fedora_2025-21b93506d5.nasl • 1.1
- 275487fedora_2025-6ab111452f.nasl • 1.1
- 275485fedora_2025-80ed98504b.nasl • 1.1
- 275486fedora_2025-c555ce4089.nasl • 1.1
- 275482fedora_2025-daa6238745.nasl • 1.1
- 275481fedora_2025-e60a4ba4d7.nasl • 1.1
- 275483fedora_2025-eeedae8757.nasl • 1.1
- 275488fedora_2025-ffac32ead0.nasl • 1.1
|
Nov 15, 2025, 1:05 AM modified detection- 504370tenable_ot_siemens_CVE-2023-27371.nasl • 1.1
- 504083tenable_ot_siemens_CVE-2018-20843.nasl • 1.2
- 504282tenable_ot_siemens_CVE-2020-10878.nasl • 1.2
- 504047tenable_ot_siemens_CVE-2020-13871.nasl • 1.2
- 504245tenable_ot_siemens_CVE-2020-28196.nasl • 1.2
- 503991tenable_ot_siemens_CVE-2020-8286.nasl • 1.2
- 504118tenable_ot_siemens_CVE-2021-20227.nasl • 1.2
- 504056tenable_ot_siemens_CVE-2022-27776.nasl • 1.2
- 224861unpatched_CVE_2022_36351.nasl • 1.7
- 224902unpatched_CVE_2022_38076.nasl • 1.7
- 244739unpatched_CVE_2022_49760.nasl • 1.4
- 264943unpatched_CVE_2022_50239.nasl • 1.8
- 264969unpatched_CVE_2022_50303.nasl • 1.9
- 265669unpatched_CVE_2022_50361.nasl • 1.5
- 269375unpatched_CVE_2022_50477.nasl • 1.4
- 270172unpatched_CVE_2022_50540.nasl • 1.3
- 245869unpatched_CVE_2023_52986.nasl • 1.9
- 243991unpatched_CVE_2023_52992.nasl • 1.9
- 248869unpatched_CVE_2023_53009.nasl • 1.9
- 247482unpatched_CVE_2023_53012.nasl • 1.6
- 246671unpatched_CVE_2023_53031.nasl • 1.9
- 251336unpatched_CVE_2023_53159.nasl • 1.7
- 265021unpatched_CVE_2023_53229.nasl • 1.9
- 264999unpatched_CVE_2023_53254.nasl • 1.9
- 269269unpatched_CVE_2023_53626.nasl • 1.4
- 270198unpatched_CVE_2023_53643.nasl • 1.3
- 270176unpatched_CVE_2023_53656.nasl • 1.3
- 228008unpatched_CVE_2024_24786.nasl • 1.9
- 231327unpatched_CVE_2025_24898.nasl • 1.8
- 252222unpatched_CVE_2025_3416.nasl • 1.6
- 249816unpatched_CVE_2025_37955.nasl • 1.8
- 249935unpatched_CVE_2025_37957.nasl • 1.9
- 245325unpatched_CVE_2025_37960.nasl • 1.10
- 245995unpatched_CVE_2025_37973.nasl • 1.10
- 247022unpatched_CVE_2025_37974.nasl • 1.11
- 248912unpatched_CVE_2025_37978.nasl • 1.9
- 244275unpatched_CVE_2025_37980.nasl • 1.10
- 247205unpatched_CVE_2025_37981.nasl • 1.6
- 246461unpatched_CVE_2025_37984.nasl • 1.10
- 249834unpatched_CVE_2025_37986.nasl • 1.9
- 249754unpatched_CVE_2025_37988.nasl • 1.8
- 249662unpatched_CVE_2025_37993.nasl • 1.8
- 248096unpatched_CVE_2025_37999.nasl • 1.6
- 249031unpatched_CVE_2025_38022.nasl • 1.9
- 248971unpatched_CVE_2025_38028.nasl • 1.6
- 245759unpatched_CVE_2025_38036.nasl • 1.13
- 248446unpatched_CVE_2025_38038.nasl • 1.11
- 245955unpatched_CVE_2025_38042.nasl • 1.13
- 245025unpatched_CVE_2025_38047.nasl • 1.12
- 245534unpatched_CVE_2025_38053.nasl • 1.11
- 246782unpatched_CVE_2025_38055.nasl • 1.12
- 247788unpatched_CVE_2025_38056.nasl • 1.7
- 244958unpatched_CVE_2025_38073.nasl • 1.13
- 264764unpatched_CVE_2025_39775.nasl • 1.9
- 264757unpatched_CVE_2025_39784.nasl • 1.9
- 266077unpatched_CVE_2025_39890.nasl • 1.7
- 264766unpatched_CVE_2025_40300.nasl • 1.17
- 253562unpatched_CVE_2025_47806.nasl • 1.7
- 253557unpatched_CVE_2025_47807.nasl • 1.7
- 253574unpatched_CVE_2025_47808.nasl • 1.7
- 250125unpatched_CVE_2025_6965.nasl • 1.6
- 266349unpatched_CVE_2025_9230.nasl • 1.8
- 274404al2023_ALAS2023-2025-1263.nasl • 1.2
- 274502al2_ALASDOCKER-2025-078.nasl • 1.2
- 274409al2_ALASECS-2025-077.nasl • 1.2
- 274467al2_ALASNITRO-ENCLAVES-2025-072.nasl • 1.2
new- 275467smb_nt_ms25_nov_visual_studio_code.nasl • 1.1
- 275459smb_nt_ms25_nov_mssql.nasl • 1.1
- 275447smb_nt_ms25_nov_office_sharepoint_2016.nasl • 1.1
- 275448smb_nt_ms25_nov_office_sharepoint_2019.nasl • 1.1
- 275449smb_nt_ms25_nov_office_sharepoint_subscr.nasl • 1.1
- 275468microsoft_windows_subsystem_for_linux_2_6_2.nasl • 1.1
- 275446autodesk_autocad_adsk-sa-2025-0019.nasl • 1.1
- 275466db2_7250469_nix.nasl • 1.1
- 275450ivanti_endpoint_manager_EPM_2024_SU4.nasl • 1.1
- 275445omnissa_workspace_one_uem_omsa-2025-0005.nasl • 1.1
- 275451fortiweb_FG-IR-25-910.nasl • 1.2
- 275452microsoft_azure_monitor_agent_1_37_1.nasl • 1.1
- 275454sap_netweaver_as_abap_cve-2025-42882.nasl • 1.1
- 275453sap_netweaver_as_cve-2025-42919.nasl • 1.1
- 275455manageengine_opmanager_CVE-2025-9227.nasl • 1.1
- 275465jetbrains_resharper_win_installed.nbin • 1.1
- 275464jetbrains_resharper_2025_2_4.nasl • 1.1
- 275458redhat-RHSA-2025-21120.nasl • 1.1
- 275457redhat-RHSA-2025-21065.nasl • 1.1
- 275456redhat-RHSA-2025-21141.nasl • 1.1
- 275462macos_thunderbird_145_0.nasl • 1.1
- 275463mozilla_thunderbird_145_0.nasl • 1.1
- 275477debian_DLA-4371.nasl • 1.1
- 275469macos_thunderbird_140_5.nasl • 1.1
- 275470mozilla_thunderbird_140_5.nasl • 1.1
- 275472unity_linux_UTSA-2025-990926.nasl • 1.1
- 275471unity_linux_UTSA-2025-990927.nasl • 1.1
- 275461autodesk_installer_installed.nbin • 1.1
- 275460autodesk_installer_CVE-2025-10885.nasl • 1.1
- 275475freebsd_pkg_2063f110c0b811f0a6338c164580114f.nasl • 1.1
- 275474freebsd_pkg_a2a815c8c0b711f0ab42b42e991fc52e.nasl • 1.1
- 275473freebsd_pkg_bff06006c0b711f0ab42b42e991fc52e.nasl • 1.1
- 275476freebsd_pkg_c894635cc0b611f0ab42b42e991fc52e.nasl • 1.1
|
Nov 14, 2025, 5:01 PM |
Nov 14, 2025, 8:44 AM modified detection- 248932unpatched_CVE_2022_50059.nasl • 1.8
- 266089unpatched_CVE_2025_11081.nasl • 1.6
- 266086unpatched_CVE_2025_11082.nasl • 1.6
- 266084unpatched_CVE_2025_11083.nasl • 1.5
- 275329unpatched_CVE_2025_40110.nasl • 1.3
- 275361unpatched_CVE_2025_40178.nasl • 1.2
- 275354unpatched_CVE_2025_40181.nasl • 1.2
- 265182unpatched_CVE_2025_59375.nasl • 1.8
- 261540unpatched_CVE_2025_9864.nasl • 1.4
- 275249drupal_11_2_8.nasl • 1.2
- 244670unpatched_CVE_2022_49969.nasl • 1.9
- 275324unpatched_CVE_2025_40111.nasl • 1.3
- 274626unpatched_CVE_2025_64507.nasl • 1.4
- 233571apple_ios_184_check.nbin • 1.20
new- 275375microsoft_edge_chromium_142_0_3595_80.nasl • 1.1
- 275376debian_DSA-6056.nasl • 1.1
- 275377debian_DSA-6057.nasl • 1.1
- 275378redhat-RHSA-2025-21382.nasl • 1.1
- 275381redhat-RHSA-2025-21383.nasl • 1.1
- 275379redhat-RHSA-2025-21384.nasl • 1.1
- 275380redhat-RHSA-2025-21385.nasl • 1.1
- 275383unpatched_CVE_2025_63396.nasl • 1.1
- 275382unpatched_CVE_2025_64345.nasl • 1.1
- 275387fedora_2025-0e21b6af8e.nasl • 1.1
- 275390fedora_2025-3edcd991a4.nasl • 1.1
- 275384fedora_2025-457ee8a964.nasl • 1.1
- 275388fedora_2025-4eaa870223.nasl • 1.1
- 275392fedora_2025-8d7df81239.nasl • 1.1
- 275385fedora_2025-a10fad6506.nasl • 1.1
- 275391fedora_2025-ac008831d6.nasl • 1.1
- 275386fedora_2025-ef192f5d10.nasl • 1.1
- 275389fedora_2025-f7ab56fd3b.nasl • 1.1
- 275393unpatched_CVE_2025_13120.nasl • 1.1
- 275394unpatched_CVE_2025_64718.nasl • 1.1
- 275402fedora_2025-122a933cad.nasl • 1.1
- 275406fedora_2025-5f24a0c1ba.nasl • 1.1
- 275404fedora_2025-6924245627.nasl • 1.1
- 275400fedora_2025-6981d97f47.nasl • 1.1
- 275401fedora_2025-7e6204e34e.nasl • 1.1
- 275399fedora_2025-d1dade0612.nasl • 1.1
- 275405fedora_2025-e49d776723.nasl • 1.1
- 275403fedora_2025-ebd4913540.nasl • 1.1
- 275395tencentos_TSSA_2025_0859.nasl • 1.1
- 275396tencentos_TSSA_2025_0860.nasl • 1.1
- 275398tencentos_TSSA_2025_0861.nasl • 1.1
- 275397tencentos_TSSA_2025_0862.nasl • 1.1
|
Nov 14, 2025, 12:33 AM modified detection- 275329unpatched_CVE_2025_40110.nasl • 1.2
- 275324unpatched_CVE_2025_40111.nasl • 1.2
- 264766unpatched_CVE_2025_40300.nasl • 1.15
- 503966tenable_ot_generex_CVE-2020-11420.nasl • 1.2
- 503965tenable_ot_generex_CVE-2022-42457.nasl • 1.2
- 503963tenable_ot_generex_CVE-2022-47186.nasl • 1.2
- 503962tenable_ot_generex_CVE-2022-47187.nasl • 1.2
- 503967tenable_ot_generex_CVE-2022-47188.nasl • 1.2
- 503968tenable_ot_generex_CVE-2022-47189.nasl • 1.2
- 503970tenable_ot_generex_CVE-2022-47190.nasl • 1.2
- 503969tenable_ot_generex_CVE-2022-47191.nasl • 1.2
- 503964tenable_ot_generex_CVE-2022-47192.nasl • 1.2
- 224395unpatched_CVE_2021_47634.nasl • 1.10
- 247227unpatched_CVE_2024_11831.nasl • 1.7
- 227690unpatched_CVE_2024_1394.nasl • 1.5
- 227725unpatched_CVE_2024_24788.nasl • 1.6
- 227464unpatched_CVE_2024_24790.nasl • 1.6
- 228792unpatched_CVE_2024_45336.nasl • 1.7
- 228810unpatched_CVE_2024_45341.nasl • 1.9
- 232253unpatched_CVE_2024_58068.nasl • 1.11
- 275343unpatched_CVE_2025_12817.nasl • 1.2
- 275356unpatched_CVE_2025_12818.nasl • 1.2
- 274799unpatched_CVE_2025_13012.nasl • 1.6
- 274773unpatched_CVE_2025_13013.nasl • 1.6
- 274797unpatched_CVE_2025_13014.nasl • 1.6
- 274772unpatched_CVE_2025_13015.nasl • 1.6
- 274830unpatched_CVE_2025_13016.nasl • 1.5
- 274771unpatched_CVE_2025_13017.nasl • 1.6
- 274770unpatched_CVE_2025_13018.nasl • 1.6
- 274795unpatched_CVE_2025_13019.nasl • 1.6
- 274796unpatched_CVE_2025_13020.nasl • 1.6
- 231150unpatched_CVE_2025_21692.nasl • 1.9
- 244261unpatched_CVE_2025_21902.nasl • 1.5
- 231510unpatched_CVE_2025_22866.nasl • 1.9
- 231390unpatched_CVE_2025_22868.nasl • 1.11
- 248047unpatched_CVE_2025_22871.nasl • 1.8
- 244885unpatched_CVE_2025_2312.nasl • 1.8
- 275214unpatched_CVE_2025_40113.nasl • 1.3
- 275208unpatched_CVE_2025_40115.nasl • 1.3
- 275198unpatched_CVE_2025_40120.nasl • 1.3
- 275210unpatched_CVE_2025_40121.nasl • 1.3
- 275203unpatched_CVE_2025_40122.nasl • 1.3
- 275180unpatched_CVE_2025_40123.nasl • 1.3
- 275189unpatched_CVE_2025_40125.nasl • 1.3
- 275185unpatched_CVE_2025_40129.nasl • 1.3
- 275233unpatched_CVE_2025_40130.nasl • 1.3
- 275234unpatched_CVE_2025_40132.nasl • 1.3
- 275191unpatched_CVE_2025_40133.nasl • 1.3
- 275195unpatched_CVE_2025_40134.nasl • 1.3
- 275216unpatched_CVE_2025_40135.nasl • 1.3
- 275213unpatched_CVE_2025_40139.nasl • 1.3
- 275196unpatched_CVE_2025_40140.nasl • 1.3
- 275231unpatched_CVE_2025_40141.nasl • 1.3
- 275217unpatched_CVE_2025_40142.nasl • 1.3
- 275181unpatched_CVE_2025_40147.nasl • 1.3
- 275200unpatched_CVE_2025_40149.nasl • 1.3
- 275192unpatched_CVE_2025_40153.nasl • 1.3
- 275223unpatched_CVE_2025_40154.nasl • 1.3
- 275235unpatched_CVE_2025_40155.nasl • 1.3
- 275182unpatched_CVE_2025_40157.nasl • 1.3
- 275184unpatched_CVE_2025_40158.nasl • 1.3
- 275186unpatched_CVE_2025_40159.nasl • 1.3
- 275190unpatched_CVE_2025_40160.nasl • 1.3
- 275218unpatched_CVE_2025_40162.nasl • 1.3
- 275226unpatched_CVE_2025_40164.nasl • 1.3
- 275228unpatched_CVE_2025_40166.nasl • 1.3
- 275225unpatched_CVE_2025_40167.nasl • 1.3
- 275238unpatched_CVE_2025_40168.nasl • 1.3
- 275237unpatched_CVE_2025_40169.nasl • 1.3
- 275183unpatched_CVE_2025_40170.nasl • 1.3
- 275188unpatched_CVE_2025_40171.nasl • 1.3
- 275219unpatched_CVE_2025_40173.nasl • 1.3
- 275212unpatched_CVE_2025_40176.nasl • 1.3
- 253525unpatched_CVE_2025_47907.nasl • 1.10
- 266349unpatched_CVE_2025_9230.nasl • 1.7
- 502266tenable_ot_hirschmann_CVE-2020-9307.nasl • 1.6
- 503932tenable_ot_siemens_CVE-2023-38545.nasl • 1.2
- 503943tenable_ot_siemens_CVE-2023-38546.nasl • 1.2
- 503926tenable_ot_siemens_CVE-2023-44487.nasl • 1.3
|
Nov 13, 2025, 4:18 PM |
Nov 13, 2025, 8:05 AM modified detection- 264969unpatched_CVE_2022_50303.nasl • 1.8
- 264976unpatched_CVE_2022_50306.nasl • 1.8
- 265656unpatched_CVE_2023_53302.nasl • 1.7
- 228067unpatched_CVE_2024_34156.nasl • 1.4
- 260191unpatched_CVE_2025_52194.nasl • 1.7
- 275167palo_alto_CVE-2025-4619.nasl • 1.2
- 264999unpatched_CVE_2023_53254.nasl • 1.8
- 266089unpatched_CVE_2025_11081.nasl • 1.5
- 274605unpatched_CVE_2025_12875.nasl • 1.3
- 274773unpatched_CVE_2025_13013.nasl • 1.4
- 274797unpatched_CVE_2025_13014.nasl • 1.4
- 246352unpatched_CVE_2025_37811.nasl • 1.11
- 249625unpatched_CVE_2025_37812.nasl • 1.9
- 246887unpatched_CVE_2025_37813.nasl • 1.10
- 246986unpatched_CVE_2025_37816.nasl • 1.9
- 246791unpatched_CVE_2025_37826.nasl • 1.9
- 249464unpatched_CVE_2025_37830.nasl • 1.10
- 244873unpatched_CVE_2025_37859.nasl • 1.11
- 243826unpatched_CVE_2025_37876.nasl • 1.10
- 245529unpatched_CVE_2025_37877.nasl • 1.10
- 245957unpatched_CVE_2025_37878.nasl • 1.10
- 247323unpatched_CVE_2025_37882.nasl • 1.9
- 274554unpatched_CVE_2025_40109.nasl • 1.5
- 271164unpatched_CVE_2025_61771.nasl • 1.7
- 274799unpatched_CVE_2025_13012.nasl • 1.4
- 274772unpatched_CVE_2025_13015.nasl • 1.4
- 274830unpatched_CVE_2025_13016.nasl • 1.3
- 274771unpatched_CVE_2025_13017.nasl • 1.4
- 274770unpatched_CVE_2025_13018.nasl • 1.4
- 274795unpatched_CVE_2025_13019.nasl • 1.4
- 274796unpatched_CVE_2025_13020.nasl • 1.4
- 248630unpatched_CVE_2025_37809.nasl • 1.9
- 253034unpatched_CVE_2025_37819.nasl • 1.11
- 250037unpatched_CVE_2025_37820.nasl • 1.9
- 249649unpatched_CVE_2025_37821.nasl • 1.5
- 247775unpatched_CVE_2025_37829.nasl • 1.9
- 249930unpatched_CVE_2025_37857.nasl • 1.10
- 246525unpatched_CVE_2025_37861.nasl • 1.10
- 243664unpatched_CVE_2025_37862.nasl • 1.11
- 246792unpatched_CVE_2025_37863.nasl • 1.9
- 250182unpatched_CVE_2025_37867.nasl • 1.10
- 246565unpatched_CVE_2025_37869.nasl • 1.10
- 243709unpatched_CVE_2025_37873.nasl • 1.10
- 253027unpatched_CVE_2025_37875.nasl • 1.10
- 248586unpatched_CVE_2025_37883.nasl • 1.10
- 246507unpatched_CVE_2025_37884.nasl • 1.10
- 249642unpatched_CVE_2025_37885.nasl • 1.10
- 245489unpatched_CVE_2025_37888.nasl • 1.9
- 248443unpatched_CVE_2025_37894.nasl • 1.8
- 248761unpatched_CVE_2025_37919.nasl • 1.7
- 274837macos_ms25_nov_office.nasl • 1.2
new- 275178oraclelinux_ELSA-2025-25757.nasl • 1.1
- 275239fedora_2025-c48cd0beee.nasl • 1.1
- 275240fedora_2025-c5b10ae815.nasl • 1.1
- 275241fedora_2025-fa02acfc0f.nasl • 1.1
- 275207unpatched_CVE_2025_13042.nasl • 1.1
- 275211unpatched_CVE_2025_40112.nasl • 1.1
- 275214unpatched_CVE_2025_40113.nasl • 1.1
- 275208unpatched_CVE_2025_40115.nasl • 1.1
- 275204unpatched_CVE_2025_40116.nasl • 1.1
- 275236unpatched_CVE_2025_40118.nasl • 1.1
- 275198unpatched_CVE_2025_40120.nasl • 1.1
- 275210unpatched_CVE_2025_40121.nasl • 1.1
- 275203unpatched_CVE_2025_40122.nasl • 1.1
- 275180unpatched_CVE_2025_40123.nasl • 1.1
- 275202unpatched_CVE_2025_40124.nasl • 1.1
- 275189unpatched_CVE_2025_40125.nasl • 1.1
- 275229unpatched_CVE_2025_40126.nasl • 1.1
- 275220unpatched_CVE_2025_40127.nasl • 1.1
- 275185unpatched_CVE_2025_40129.nasl • 1.1
- 275233unpatched_CVE_2025_40130.nasl • 1.1
- 275215unpatched_CVE_2025_40131.nasl • 1.1
- 275234unpatched_CVE_2025_40132.nasl • 1.1
- 275191unpatched_CVE_2025_40133.nasl • 1.1
- 275195unpatched_CVE_2025_40134.nasl • 1.1
- 275216unpatched_CVE_2025_40135.nasl • 1.1
- 275230unpatched_CVE_2025_40136.nasl • 1.1
- 275199unpatched_CVE_2025_40137.nasl • 1.1
- 275213unpatched_CVE_2025_40139.nasl • 1.1
- 275196unpatched_CVE_2025_40140.nasl • 1.1
- 275231unpatched_CVE_2025_40141.nasl • 1.1
- 275217unpatched_CVE_2025_40142.nasl • 1.1
- 275222unpatched_CVE_2025_40144.nasl • 1.1
- 275197unpatched_CVE_2025_40145.nasl • 1.1
- 275179unpatched_CVE_2025_40146.nasl • 1.1
- 275181unpatched_CVE_2025_40147.nasl • 1.1
- 275209unpatched_CVE_2025_40148.nasl • 1.1
- 275200unpatched_CVE_2025_40149.nasl • 1.1
- 275187unpatched_CVE_2025_40150.nasl • 1.1
- 275192unpatched_CVE_2025_40153.nasl • 1.1
- 275223unpatched_CVE_2025_40154.nasl • 1.1
- 275235unpatched_CVE_2025_40155.nasl • 1.1
- 275206unpatched_CVE_2025_40156.nasl • 1.1
- 275182unpatched_CVE_2025_40157.nasl • 1.1
- 275184unpatched_CVE_2025_40158.nasl • 1.1
- 275186unpatched_CVE_2025_40159.nasl • 1.1
- 275190unpatched_CVE_2025_40160.nasl • 1.1
- 275193unpatched_CVE_2025_40161.nasl • 1.1
- 275218unpatched_CVE_2025_40162.nasl • 1.1
- 275226unpatched_CVE_2025_40164.nasl • 1.1
- 275201unpatched_CVE_2025_40165.nasl • 1.1
- 275228unpatched_CVE_2025_40166.nasl • 1.1
- 275225unpatched_CVE_2025_40167.nasl • 1.1
- 275238unpatched_CVE_2025_40168.nasl • 1.1
- 275237unpatched_CVE_2025_40169.nasl • 1.1
- 275183unpatched_CVE_2025_40170.nasl • 1.1
- 275188unpatched_CVE_2025_40171.nasl • 1.1
- 275221unpatched_CVE_2025_40172.nasl • 1.1
- 275219unpatched_CVE_2025_40173.nasl • 1.1
- 275224unpatched_CVE_2025_40174.nasl • 1.1
- 275194unpatched_CVE_2025_40175.nasl • 1.1
- 275212unpatched_CVE_2025_40176.nasl • 1.1
- 275205unpatched_CVE_2025_40177.nasl • 1.1
- 275227unpatched_CVE_2025_59088.nasl • 1.2
- 275232unpatched_CVE_2025_59089.nasl • 1.2
- 275244redhat-RHSA-2025-21138.nasl • 1.1
- 275245redhat-RHSA-2025-21139.nasl • 1.1
- 275243redhat-RHSA-2025-21140.nasl • 1.1
- 275242redhat-RHSA-2025-21142.nasl • 1.1
- 275247oraclelinux_ELSA-2025-18814.nasl • 1.1
- 275246debian_DSA-6054.nasl • 1.1
- 275248Slackware_SSA_2025-316-01.nasl • 1.1
- 275249drupal_11_2_8.nasl • 1.1
- 275254fedora_2025-01148de25a.nasl • 1.1
- 275255fedora_2025-2d9e01e0fc.nasl • 1.1
- 275252fedora_2025-4ffeeb504f.nasl • 1.1
- 275257fedora_2025-a35addbf9b.nasl • 1.1
- 275258fedora_2025-a9a4d57353.nasl • 1.1
- 275256fedora_2025-b6e0f437b6.nasl • 1.1
- 275253fedora_2025-eae2126736.nasl • 1.1
- 275251unpatched_CVE_2025_57812.nasl • 1.1
- 275250unpatched_CVE_2025_63811.nasl • 1.1
- 275259redhat-RHSA-2025-21174.nasl • 1.1
|
Nov 12, 2025, 11:41 PM modified detection- 255229cisco-sa-asaftd-vpnwebs-dos-hjBhmBsX-ftd.nasl • 1.2
- 193183esri_portal_for_arcgis_win_installed.nbin • 1.90
- 154057jira_CVE-2020-36289_user_enum.nbin • 1.82
- 270711smb_nt_ms25_oct_dotnet_core.nasl • 1.2
- 194890ibm_mq_7123139.nasl • 1.1
- 274792smb_nt_ms25_nov_5068779.nasl • 1.2
- 274787smb_nt_ms25_nov_5068781.nasl • 1.2
- 274789smb_nt_ms25_nov_5068787.nasl • 1.2
- 274782smb_nt_ms25_nov_5068791.nasl • 1.2
- 274781smb_nt_ms25_nov_5068861.nasl • 1.2
- 274785smb_nt_ms25_nov_5068865.nasl • 1.2
new- 275165appletv_26_1.nasl • 1.1
- 275166sonicwall_SNWLID-2025-0009.nasl • 1.1
- 275164qualcomm_fastconnect_7800_june_2025.nasl • 1.1
- 275171freebsd_pkg_6e05f716bf9e11f0b3f7a8a1599412c6.nasl • 1.1
- 275172alma_linux_ALSA-2025-19930.nasl • 1.1
- 265895ruby_gem_rexml_GHSA-c2f4-jgmc-q2r5.nasl • 1.3
- 275174redhat-RHSA-2025-21091.nasl • 1.1
- 275177redhat-RHSA-2025-21118.nasl • 1.1
- 275175redhat-RHSA-2025-21121.nasl • 1.1
- 275176redhat-RHSA-2025-21128.nasl • 1.1
- 275173redhat-RHSA-2025-21136.nasl • 1.1
- 275167palo_alto_CVE-2025-4619.nasl • 1.1
- 275168splunk_1001_cve-2025-52999.nasl • 1.1
- 275169splunk_1001_cve-2025-20379.nasl • 1.1
- 275170splunk_1001_cve-2025-20378.nasl • 1.1
|
Nov 12, 2025, 3:36 PM |
Nov 12, 2025, 8:51 AM modified detection- 225144unpatched_CVE_2022_49437.nasl • 1.10
- 231127unpatched_CVE_2024_57995.nasl • 1.10
- 274799unpatched_CVE_2025_13012.nasl • 1.2
- 274773unpatched_CVE_2025_13013.nasl • 1.2
- 274797unpatched_CVE_2025_13014.nasl • 1.2
- 274770unpatched_CVE_2025_13018.nasl • 1.2
- 274795unpatched_CVE_2025_13019.nasl • 1.2
- 248700unpatched_CVE_2025_5914.nasl • 1.5
- 245760unpatched_CVE_2025_5916.nasl • 1.7
- 221948unpatched_CVE_2018_17828.nasl • 1.10
- 226847unpatched_CVE_2023_52356.nasl • 1.6
- 228730unpatched_CVE_2024_46689.nasl • 1.10
- 230991unpatched_CVE_2024_58004.nasl • 1.7
- 272030unpatched_CVE_2025_11232.nasl • 1.3
- 274771unpatched_CVE_2025_13017.nasl • 1.2
- 231727unpatched_CVE_2025_21742.nasl • 1.8
- 231646unpatched_CVE_2025_21806.nasl • 1.10
- 232273unpatched_CVE_2025_21828.nasl • 1.10
- 244593unpatched_CVE_2025_22056.nasl • 1.12
- 245669unpatched_CVE_2025_37994.nasl • 1.12
- 260121unpatched_CVE_2025_38601.nasl • 1.10
- 271915unpatched_CVE_2025_40030.nasl • 1.4
- 246334unpatched_CVE_2025_5917.nasl • 1.7
- 244236unpatched_CVE_2025_5918.nasl • 1.6
- 259906unpatched_CVE_2025_23050.nasl • 1.4
- 248598unpatched_CVE_2025_38000.nasl • 1.11
- 259976unpatched_CVE_2025_38535.nasl • 1.9
- 260084unpatched_CVE_2025_38573.nasl • 1.8
- 260093unpatched_CVE_2025_38581.nasl • 1.10
- 265199unpatched_CVE_2025_39819.nasl • 1.8
- 271715unpatched_CVE_2025_40018.nasl • 1.3
- 271716unpatched_CVE_2025_40019.nasl • 1.3
- 271714unpatched_CVE_2025_40021.nasl • 1.4
- 271708unpatched_CVE_2025_40022.nasl • 1.6
- 271897unpatched_CVE_2025_40026.nasl • 1.4
- 271872unpatched_CVE_2025_40027.nasl • 1.3
- 271905unpatched_CVE_2025_40029.nasl • 1.5
- 271893unpatched_CVE_2025_40031.nasl • 1.5
- 271912unpatched_CVE_2025_40032.nasl • 1.5
- 271891unpatched_CVE_2025_40035.nasl • 1.5
- 271902unpatched_CVE_2025_40040.nasl • 1.5
- 271898unpatched_CVE_2025_40042.nasl • 1.5
- 271887unpatched_CVE_2025_40043.nasl • 1.4
- 271911unpatched_CVE_2025_40044.nasl • 1.5
- 271874unpatched_CVE_2025_40048.nasl • 1.5
- 271899unpatched_CVE_2025_40049.nasl • 1.5
- 271910unpatched_CVE_2025_40051.nasl • 1.5
- 271901unpatched_CVE_2025_40053.nasl • 1.5
- 271875unpatched_CVE_2025_40055.nasl • 1.4
- 271918unpatched_CVE_2025_40056.nasl • 1.5
- 271885unpatched_CVE_2025_40062.nasl • 1.5
- 271878unpatched_CVE_2025_40070.nasl • 1.5
- 271870unpatched_CVE_2025_40078.nasl • 1.5
- 271896unpatched_CVE_2025_40081.nasl • 1.5
- 271973unpatched_CVE_2025_40085.nasl • 1.6
- 272047unpatched_CVE_2025_40088.nasl • 1.3
- 272048unpatched_CVE_2025_40092.nasl • 1.4
- 272062unpatched_CVE_2025_40093.nasl • 1.4
- 272055unpatched_CVE_2025_40094.nasl • 1.4
- 272058unpatched_CVE_2025_40095.nasl • 1.4
- 272063unpatched_CVE_2025_40096.nasl • 1.4
- 272049unpatched_CVE_2025_40099.nasl • 1.3
- 272052unpatched_CVE_2025_40100.nasl • 1.4
- 272057unpatched_CVE_2025_40103.nasl • 1.4
- 272053unpatched_CVE_2025_40104.nasl • 1.5
- 272061unpatched_CVE_2025_40105.nasl • 1.4
- 272095unpatched_CVE_2025_40106.nasl • 1.3
- 272236unpatched_CVE_2025_40107.nasl • 1.3
- 274554unpatched_CVE_2025_40109.nasl • 1.3
- 261193unpatched_CVE_2025_40779.nasl • 1.5
- 253525unpatched_CVE_2025_47907.nasl • 1.9
- 246083unpatched_CVE_2025_21861.nasl • 1.11
- 249384unpatched_CVE_2025_38001.nasl • 1.11
- 271712unpatched_CVE_2025_40020.nasl • 1.4
- 271883unpatched_CVE_2025_40036.nasl • 1.4
- 271903unpatched_CVE_2025_40068.nasl • 1.4
- 271980unpatched_CVE_2025_40084.nasl • 1.5
- 272051unpatched_CVE_2025_40087.nasl • 1.4
|
Nov 12, 2025, 3:39 AM modified detection- 227124unpatched_CVE_2022_49648.nasl • 1.10
- 230954unpatched_CVE_2024_54456.nasl • 1.11
- 230497unpatched_CVE_2024_57988.nasl • 1.8
- 231942unpatched_CVE_2024_57993.nasl • 1.10
- 231042unpatched_CVE_2024_58005.nasl • 1.10
- 231129unpatched_CVE_2024_58013.nasl • 1.10
- 231651unpatched_CVE_2024_58014.nasl • 1.11
- 232246unpatched_CVE_2024_58075.nasl • 1.10
- 232248unpatched_CVE_2024_58083.nasl • 1.12
- 230545unpatched_CVE_2025_21652.nasl • 1.7
- 231653unpatched_CVE_2025_21693.nasl • 1.10
- 231734unpatched_CVE_2025_21696.nasl • 1.10
- 230893unpatched_CVE_2025_21726.nasl • 1.9
- 231486unpatched_CVE_2025_21728.nasl • 1.10
- 231649unpatched_CVE_2025_21729.nasl • 1.11
- 230344unpatched_CVE_2025_21738.nasl • 1.10
- 230451unpatched_CVE_2025_21739.nasl • 1.9
- 231600unpatched_CVE_2025_21741.nasl • 1.8
- 231629unpatched_CVE_2025_21745.nasl • 1.11
- 230933unpatched_CVE_2025_21750.nasl • 1.10
- 230858unpatched_CVE_2025_21761.nasl • 1.10
- 231223unpatched_CVE_2025_21787.nasl • 1.10
- 231544unpatched_CVE_2025_21791.nasl • 1.11
- 230783unpatched_CVE_2025_21795.nasl • 1.11
- 232244unpatched_CVE_2025_21829.nasl • 1.9
- 248810unpatched_CVE_2025_21844.nasl • 1.9
- 246896unpatched_CVE_2025_21857.nasl • 1.9
- 225697unpatched_CVE_2022_49432.nasl • 1.9
- 226106unpatched_CVE_2022_49672.nasl • 1.10
- 231979unpatched_CVE_2024_52332.nasl • 1.10
- 230784unpatched_CVE_2024_53052.nasl • 1.12
- 230544unpatched_CVE_2024_56645.nasl • 1.9
- 230779unpatched_CVE_2024_56672.nasl • 1.11
- 230291unpatched_CVE_2024_57998.nasl • 1.10
- 230663unpatched_CVE_2024_58012.nasl • 1.10
- 231780unpatched_CVE_2024_58015.nasl • 1.10
- 232242unpatched_CVE_2024_58069.nasl • 1.10
- 230862unpatched_CVE_2025_21680.nasl • 1.8
- 230468unpatched_CVE_2025_21691.nasl • 1.8
- 230828unpatched_CVE_2025_21746.nasl • 1.11
- 230432unpatched_CVE_2025_21777.nasl • 1.4
- 230878unpatched_CVE_2025_21785.nasl • 1.10
- 231663unpatched_CVE_2025_21790.nasl • 1.11
- 231390unpatched_CVE_2025_22868.nasl • 1.10
- 246956unpatched_CVE_2025_37749.nasl • 1.11
- 249631unpatched_CVE_2025_38116.nasl • 1.8
- 260191unpatched_CVE_2025_52194.nasl • 1.6
- 225374unpatched_CVE_2022_49443.nasl • 1.9
new- 274798redhat-RHSA-2025-20936.nasl • 1.1
- 274797unpatched_CVE_2025_13014.nasl • 1.1
- 274795unpatched_CVE_2025_13019.nasl • 1.1
- 274796unpatched_CVE_2025_13020.nasl • 1.1
- 274812oraclelinux_ELSA-2025-19931.nasl • 1.1
- 274800redhat-RHSA-2025-20838.nasl • 1.1
- 274808redhat-RHSA-2025-20909.nasl • 1.1
- 274804redhat-RHSA-2025-20962.nasl • 1.1
- 274802redhat-RHSA-2025-20983.nasl • 1.1
- 274809redhat-RHSA-2025-20994.nasl • 1.1
- 274811redhat-RHSA-2025-20998.nasl • 1.1
- 274807redhat-RHSA-2025-21002.nasl • 1.1
- 274806redhat-RHSA-2025-21013.nasl • 1.1
- 274803redhat-RHSA-2025-21020.nasl • 1.1
- 274801redhat-RHSA-2025-21034.nasl • 1.1
- 274810redhat-RHSA-2025-21037.nasl • 1.1
- 274805redhat-RHSA-2025-21038.nasl • 1.1
- 274799unpatched_CVE_2025_13012.nasl • 1.1
- 274817debian_DLA-4368.nasl • 1.1
- 274815debian_DLA-4369.nasl • 1.1
- 274818debian_DSA-6052.nasl • 1.1
- 274816debian_DSA-6053.nasl • 1.1
- 274814fedora_2025-45da53cabc.nasl • 1.1
- 274813Slackware_SSA_2025-315-01.nasl • 1.1
- 274819redhat-RHSA-2025-20943.nasl • 1.1
- 274829redhat-RHSA-2025-20954.nasl • 1.1
- 274824redhat-RHSA-2025-20955.nasl • 1.1
- 274821redhat-RHSA-2025-20958.nasl • 1.1
- 274820redhat-RHSA-2025-20959.nasl • 1.1
- 274822redhat-RHSA-2025-20961.nasl • 1.1
- 274827redhat-RHSA-2025-21006.nasl • 1.1
- 274825redhat-RHSA-2025-21015.nasl • 1.1
- 274823redhat-RHSA-2025-21030.nasl • 1.1
- 274828redhat-RHSA-2025-21032.nasl • 1.1
- 274826redhat-RHSA-2025-21036.nasl • 1.1
|
Nov 12, 2025, 12:37 AM |
Nov 11, 2025, 3:15 PM |
Nov 11, 2025, 12:33 AM new- 274616cisco-sa-iosxr-priv-esc-GFQjxvOF-iosxr.nasl • 1.1
- 274613f5_waf_for_nginx_nix_installed.nbin • 1.1
- 274615motex_lanscope_endpoint_manager_client_installed.nbin • 1.1
- 274614motex_lanscope_endpoint_manager_detection_agent_installed.nbin • 1.1
- 274602rocky_linux_RLSA-2025-19105.nasl • 1.1
- 274600rocky_linux_RLSA-2025-19113.nasl • 1.1
- 274597rocky_linux_RLSA-2025-19237.nasl • 1.1
- 274598rocky_linux_RLSA-2025-19403.nasl • 1.1
- 274604rocky_linux_RLSA-2025-19433.nasl • 1.1
- 274591rocky_linux_RLSA-2025-19435.nasl • 1.1
- 274603rocky_linux_RLSA-2025-19512.nasl • 1.1
- 274596rocky_linux_RLSA-2025-19584.nasl • 1.1
- 274595rocky_linux_RLSA-2025-19623.nasl • 1.1
- 274592rocky_linux_RLSA-2025-19675.nasl • 1.1
- 274593rocky_linux_RLSA-2025-19713.nasl • 1.1
- 274594rocky_linux_RLSA-2025-19720.nasl • 1.1
- 274599rocky_linux_RLSA-2025-19772.nasl • 1.1
- 274601rocky_linux_RLSA-2025-19793.nasl • 1.1
- 274589redhat-RHSA-2025-19832.nasl • 1.1
- 274587redhat-RHSA-2025-19835.nasl • 1.1
- 274590redhat-RHSA-2025-19852.nasl • 1.1
- 274586redhat-RHSA-2025-19855.nasl • 1.1
- 274588redhat-RHSA-2025-19856.nasl • 1.1
- 274611unity_linux_UTSA-2025-990646.nasl • 1.1
- 274612unity_linux_UTSA-2025-990648.nasl • 1.1
- 274607oraclelinux_ELSA-2025-19584.nasl • 1.1
- 274609oraclelinux_ELSA-2025-19594.nasl • 1.1
- 274608oraclelinux_ELSA-2025-19793.nasl • 1.1
- 274610oraclelinux_ELSA-2025-19835.nasl • 1.1
- 274606redhat-RHSA-2025-19927.nasl • 1.1
- 274605unpatched_CVE_2025_12875.nasl • 1.1
- 274565redhat-RHSA-2025-19930.nasl • 1.1
- 274566redhat-RHSA-2025-19932.nasl • 1.1
- 274572redhat-RHSA-2025-19938.nasl • 1.1
- 274568redhat-RHSA-2025-19939.nasl • 1.1
- 274567redhat-RHSA-2025-19941.nasl • 1.1
- 274570redhat-RHSA-2025-19942.nasl • 1.1
- 274571redhat-RHSA-2025-19943.nasl • 1.1
- 274573redhat-RHSA-2025-19944.nasl • 1.1
- 274564redhat-RHSA-2025-19945.nasl • 1.1
- 274569redhat-RHSA-2025-19948.nasl • 1.1
- 274574fedora_2025-312ac3e645.nasl • 1.1
- 274575unpatched_CVE_2025_64184.nasl • 1.1
- 274579unity_linux_UTSA-2025-990665.nasl • 1.1
- 274578unity_linux_UTSA-2025-990681.nasl • 1.1
- 274581ubuntu_USN-7864-1.nasl • 1.1
- 274576unpatched_CVE_2025_59777.nasl • 1.1
- 274577unpatched_CVE_2025_62689.nasl • 1.1
- 274580redhat-RHSA-2025-19967.nasl • 1.1
- 274585oraclelinux_ELSA-2025-19927.nasl • 1.1
- 274582oraclelinux_ELSA-2025-19950.nasl • 1.1
- 274584oraclelinux_ELSA-2025-25754.nasl • 1.1
- 274583oraclelinux_ELSA-2025-25755.nasl • 1.2
- 274623alma_linux_ALSA-2025-19403.nasl • 1.1
- 274621alma_linux_ALSA-2025-19435.nasl • 1.1
- 274619alma_linux_ALSA-2025-19469.nasl • 1.1
- 274620alma_linux_ALSA-2025-19566.nasl • 1.1
- 274624alma_linux_ALSA-2025-19675.nasl • 1.1
- 274622alma_linux_ALSA-2025-19772.nasl • 1.1
- 274617alma_linux_ALSA-2025-19912.nasl • 1.1
- 274618alma_linux_ALSA-2025-19927.nasl • 1.1
- 274625redhat-RHSA-2025-20034.nasl • 1.1
- 274626unpatched_CVE_2025_64507.nasl • 1.1
- 274627fedora_2025-0e29263f5a.nasl • 1.1
|
Nov 10, 2025, 12:02 PM Modified Detection- 113900Cross-Site Request Forgery Token Validation Bypass
- 114262Request URL Override
- 114947User Enumeration
- 115010Object-Relational Mapping (ORM) Leak
- 115027Lucee Administration Panel Login Form Detected
- 98146Password Submitted Using GET Method
New- 115028Lucee Default Credentials
- 115030Gladinet CentreStack/Triofox < 16.10.10408.56683 Local File Inclusion
- 115031DotNetNuke < 10.1.1 Unrestricted File Upload
- 155029Lucee Unset Credentials
|
Nov 10, 2025, 7:42 AM modified detection- 248896unpatched_CVE_2025_5915.nasl • 1.6
new- 274557fedora_2025-97961060e1.nasl • 1.1
- 274561redhat-RHSA-2025-19931.nasl • 1.1
- 274558redhat-RHSA-2025-19946.nasl • 1.1
- 274560redhat-RHSA-2025-19947.nasl • 1.1
- 274562redhat-RHSA-2025-19950.nasl • 1.1
- 274563redhat-RHSA-2025-19951.nasl • 1.1
- 274559redhat-RHSA-2025-19962.nasl • 1.1
|
Nov 9, 2025, 11:04 PM new- 274556unpatched_CVE_2025_64486.nasl • 1.1
|
Nov 9, 2025, 2:55 PM modified detection- 272160unpatched_CVE_2025_62875.nasl • 1.3
new- 274539fedora_2025-0753bddd6c.nasl • 1.1
- 274542fedora_2025-28a9cec027.nasl • 1.1
- 274544fedora_2025-3e245eae46.nasl • 1.1
- 274537fedora_2025-cbd9bd51dd.nasl • 1.1
- 274541fedora_2025-e67231423f.nasl • 1.1
- 274540fedora_2025-e9c0b9e1b4.nasl • 1.1
- 274538fedora_2025-ea90f8d03c.nasl • 1.1
- 274543fedora_2025-ece4f3816e.nasl • 1.1
- 274549suse_SU-2025-3987-1.nasl • 1.1
- 274546suse_SU-2025-3989-1.nasl • 1.1
- 274545suse_SU-2025-3996-1.nasl • 1.1
- 274547suse_SU-2025-3997-1.nasl • 1.1
- 274548suse_SU-2025-3998-1.nasl • 1.1
- 274553suse_SU-2025-3983-1.nasl • 1.1
- 274552suse_SU-2025-3985-1.nasl • 1.1
- 274551suse_SU-2025-3995-1.nasl • 1.1
- 274550suse_SU-2025-4000-1.nasl • 1.1
- 274554unpatched_CVE_2025_40109.nasl • 1.1
- 274555fedora_2025-ec271ef07b.nasl • 1.1
|
Nov 8, 2025, 10:07 PM modified detection- 226244unpatched_CVE_2023_42833.nasl • 1.4
- 227378unpatched_CVE_2023_45290.nasl • 1.6
- 226096unpatched_CVE_2023_50868.nasl • 1.6
- 226493unpatched_CVE_2023_52426.nasl • 1.7
- 250372unpatched_CVE_2024_10977.nasl • 1.4
- 227690unpatched_CVE_2024_1394.nasl • 1.4
- 252700unpatched_CVE_2024_13978.nasl • 1.6
- 227574unpatched_CVE_2024_26581.nasl • 1.9
- 227576unpatched_CVE_2024_26708.nasl • 1.4
- 227644unpatched_CVE_2024_26733.nasl • 1.8
- 245358unpatched_CVE_2024_26734.nasl • 1.4
- 228915unpatched_CVE_2024_3727.nasl • 1.8
- 229443unpatched_CVE_2024_37891.nasl • 1.5
- 229176unpatched_CVE_2024_39487.nasl • 1.9
- 229343unpatched_CVE_2024_41957.nasl • 1.3
- 229177unpatched_CVE_2024_42461.nasl • 1.7
- 231523unpatched_CVE_2024_50299.nasl • 1.11
- 231339unpatched_CVE_2024_53124.nasl • 1.9
- 231438unpatched_CVE_2024_56337.nasl • 1.8
- 230291unpatched_CVE_2024_57998.nasl • 1.9
- 231042unpatched_CVE_2024_58005.nasl • 1.9
- 243875unpatched_CVE_2024_8176.nasl • 1.7
- 231453unpatched_CVE_2024_9676.nasl • 1.5
- 266086unpatched_CVE_2025_11082.nasl • 1.5
- 269631unpatched_CVE_2025_11208.nasl • 1.3
- 269519unpatched_CVE_2025_11210.nasl • 1.3
- 269638unpatched_CVE_2025_11211.nasl • 1.4
- 269587unpatched_CVE_2025_11213.nasl • 1.3
- 269658unpatched_CVE_2025_11277.nasl • 1.4
- 274367unpatched_CVE_2025_12745.nasl • 1.2
- 248037unpatched_CVE_2025_21887.nasl • 1.11
- 247016unpatched_CVE_2025_22019.nasl • 1.9
- 246513unpatched_CVE_2025_22025.nasl • 1.10
- 246318unpatched_CVE_2025_22041.nasl • 1.9
- 252993unpatched_CVE_2025_22055.nasl • 1.9
- 244593unpatched_CVE_2025_22056.nasl • 1.11
- 243765unpatched_CVE_2025_22057.nasl • 1.10
- 245805unpatched_CVE_2025_22072.nasl • 1.9
- 246564unpatched_CVE_2025_22075.nasl • 1.10
- 246568unpatched_CVE_2025_23138.nasl • 1.10
- 230539unpatched_CVE_2025_23419.nasl • 1.9
- 252417unpatched_CVE_2025_24189.nasl • 1.4
- 247635unpatched_CVE_2025_30693.nasl • 1.10
- 246956unpatched_CVE_2025_37749.nasl • 1.10
- 246472unpatched_CVE_2025_37838.nasl • 1.11
- 244207unpatched_CVE_2025_38575.nasl • 1.9
- 274084unpatched_CVE_2025_46705.nasl • 1.2
- 272309unpatched_CVE_2025_52881.nasl • 1.5
- 274085unpatched_CVE_2025_60753.nasl • 1.2
- 266349unpatched_CVE_2025_9230.nasl • 1.5
- 266348unpatched_CVE_2025_9231.nasl • 1.5
- 246293unpatched_CVE_2022_50073.nasl • 1.7
- 265044unpatched_CVE_2022_50318.nasl • 1.8
- 227543unpatched_CVE_2024_26899.nasl • 1.5
- 228391unpatched_CVE_2024_42460.nasl • 1.6
- 228556unpatched_CVE_2024_45490.nasl • 1.6
- 228449unpatched_CVE_2024_47814.nasl • 1.5
- 231601unpatched_CVE_2024_48949.nasl • 1.6
- 231406unpatched_CVE_2024_50006.nasl • 1.10
- 245073unpatched_CVE_2025_22028.nasl • 1.9
- 247876unpatched_CVE_2025_22058.nasl • 1.10
- 249584unpatched_CVE_2025_48734.nasl • 1.6
- 260516unpatched_CVE_2025_57804.nasl • 1.5
- 271920unpatched_CVE_2025_62231.nasl • 1.8
- 228310unpatched_CVE_2024_26725.nasl • 1.5
- 229120unpatched_CVE_2024_41044.nasl • 1.9
- 231250unpatched_CVE_2024_50275.nasl • 1.9
- 272313PhotonOS_PHSA-2025-4_0-0899_netkit.nasl • 1.2
- 229031unpatched_CVE_2024_42246.nasl • 1.9
- 272311unpatched_CVE_2025_31133.nasl • 1.4
- 272310unpatched_CVE_2025_52565.nasl • 1.4
- 272312unpatched_CVE_2025_10966.nasl • 1.2
- 274083unpatched_CVE_2025_46784.nasl • 1.3
- 274370unpatched_CVE_2025_12725.nasl • 1.3
- 274371unpatched_CVE_2025_12726.nasl • 1.3
- 274368unpatched_CVE_2025_12727.nasl • 1.3
- 274369unpatched_CVE_2025_12728.nasl • 1.3
- 274372unpatched_CVE_2025_12729.nasl • 1.3
- 244488unpatched_CVE_2025_7700.nasl • 1.8
- 257595unpatched_CVE_2024_1013.nasl • 1.3
- 271857unpatched_CVE_2025_12343.nasl • 1.3
- 503900tenable_ot_lexmark_CVE-2019-11358.nasl • 1.3
- 503882tenable_ot_lexmark_CVE-2019-1559.nasl • 1.2
new- 274506fedora_2025-452a101260.nasl • 1.1
- 274505fedora_2025-7c0b3fa81f.nasl • 1.1
- 274507fedora_2025-8b329c399b.nasl • 1.1
- 274514debian_DSA-6050.nasl • 1.1
- 274499al2023_ALAS2023-2025-1255.nasl • 1.1
- 274503al2023_ALAS2023NVIDIA-2025-239.nasl • 1.1
- 274504al2023_ALAS2023NVIDIA-2025-243.nasl • 1.1
- 274501al2023_ALAS2023NVIDIA-2025-246.nasl • 1.1
- 274498al2023_ALAS2023NVIDIA-2025-251.nasl • 1.1
- 274500al2023_ALAS2023NVIDIA-2025-258.nasl • 1.1
- 274502al2_ALASDOCKER-2025-078.nasl • 1.1
- 274508alma_linux_ALSA-2025-19345.nasl • 1.1
- 274512alma_linux_ALSA-2025-19432.nasl • 1.1
- 274510alma_linux_ALSA-2025-19447.nasl • 1.1
- 274509alma_linux_ALSA-2025-19489.nasl • 1.1
- 274513alma_linux_ALSA-2025-19584.nasl • 1.1
- 274511alma_linux_ALSA-2025-19714.nasl • 1.1
- 274479ubuntu_USN-7863-1.nasl • 1.1
- 274497oraclelinux_ELSA-2025-19572.nasl • 1.1
- 274495oraclelinux_ELSA-2025-19851.nasl • 1.1
- 274496oraclelinux_ELSA-2025-19909.nasl • 1.1
- 274493oraclelinux_ELSA-2025-25744.nasl • 1.1
- 274494oraclelinux_ELSA-2025-25745.nasl • 1.1
- 274482suse_SU-2025-3918-1.nasl • 1.1
- 274483suse_SU-2025-3932-1.nasl • 1.1
- 274491suse_SU-2025-3935-1.nasl • 1.1
- 274490suse_SU-2025-3936-1.nasl • 1.1
- 274481suse_SU-2025-3942-1.nasl • 1.1
- 274492suse_SU-2025-3945-1.nasl • 1.1
- 274489suse_SU-2025-3947-1.nasl • 1.1
- 274485suse_SU-2025-3950-1.nasl • 1.1
- 274484suse_SU-2025-3951-1.nasl • 1.1
- 274480suse_SU-2025-3956-1.nasl • 1.1
- 274486suse_SU-2025-3961-1.nasl • 1.1
- 274488suse_SU-2025-3970-1.nasl • 1.1
- 274487suse_SU-2025-3978-1.nasl • 1.1
- 274476redhat-RHSA-2025-19398.nasl • 1.1
- 274477redhat-RHSA-2025-19809.nasl • 1.1
- 274478redhat-RHSA-2025-19911.nasl • 1.1
- 274468al2023_ALAS2023-2025-1256.nasl • 1.1
- 274470al2023_ALAS2023NVIDIA-2025-245.nasl • 1.1
- 274469al2023_ALAS2023NVIDIA-2025-247.nasl • 1.1
- 274467al2_ALASNITRO-ENCLAVES-2025-072.nasl • 1.1
- 274475alma_linux_ALSA-2025-19409.nasl • 1.1
- 274471alma_linux_ALSA-2025-19440.nasl • 1.1
- 274473alma_linux_ALSA-2025-19610.nasl • 1.1
- 274472alma_linux_ALSA-2025-19793.nasl • 1.1
- 274474alma_linux_ALSA-2025-19835.nasl • 1.1
- 274521debian_DLA-4367.nasl • 1.1
- 274520oraclelinux_ELSA-2025-19906.nasl • 1.1
- 274519ubuntu_USN-7858-1.nasl • 1.1
- 274518unpatched_CVE_2024_22195.nasl • 1.1
- 274517PhotonOS_PHSA-2025-5_0-0670_binutils.nasl • 1.1
- 274516alma_linux_ALSA-2025-19906.nasl • 1.1
- 274515oraclelinux_ELSA-2025-19513.nasl • 1.1
- 274522alma_linux_ALSA-2025-19909.nasl • 1.1
- 274523f5_bigip_SOL000157317.nasl • 1.1
- 274524unpatched_CVE_2025_12863.nasl • 1.1
- 274525f5_bigip_SOL000157334.nasl • 1.1
- 274526PhotonOS_PHSA-2025-4_0-0899_linux.nasl • 1.1
- 274527PhotonOS_PHSA-2025-5_0-0672_ruby.nasl • 1.1
- 274535fedora_2025-2e23403e23.nasl • 1.1
- 274533fedora_2025-66fb3fa6b0.nasl • 1.1
- 274536fedora_2025-75b28e93c9.nasl • 1.1
- 274534fedora_2025-9d12a32bce.nasl • 1.1
- 274530fedora_2025-a6641a44f2.nasl • 1.1
- 274531fedora_2025-d9921d4ed5.nasl • 1.1
- 274532fedora_2025-e121742c9d.nasl • 1.1
- 274529fedora_2025-e53e8fdc0a.nasl • 1.1
- 274528fedora_2025-ffa97eb16f.nasl • 1.1
|
Nov 7, 2025, 11:55 PM |
Nov 7, 2025, 12:32 PM |
Nov 6, 2025, 2:26 AM modified detection- 80963ibm_storwize_detect.nbin • 1.371
- 214989mariadb_10_11_11.nasl • 1.6
- 175562mariadb_10_11_3.nasl • 1.3
- 185533mariadb_10_11_6.nasl • 1.3
- 197197mariadb_10_11_8.nasl • 1.3
- 175559mariadb_10_6_13.nasl • 1.3
- 185543mariadb_10_6_16.nasl • 1.3
- 197199mariadb_10_6_18.nasl • 1.3
- 214988mariadb_10_6_21.nasl • 1.4
- 235351mariadb_10_6_22.nasl • 1.3
- 154635mariadb_10_6_3.nasl • 1.8
- 152114mariadb_10_6_4.nasl • 1.7
- 157858mariadb_10_6_5.nasl • 1.10
- 157468mariadb_10_6_6.nasl • 1.16
- 157919mariadb_10_6_7.nasl • 1.7
- 160723mariadb_10_6_8.nasl • 1.18
- 198049mariadb_11_4_2.nasl • 1.4
- 214987mariadb_11_4_5.nasl • 1.4
- 235352mariadb_11_4_6.nasl • 1.3
- 269438unpatched_CVE_2025_10729.nasl • 1.4
- 269409unpatched_CVE_2025_27231.nasl • 1.4
- 264705unpatched_CVE_2025_27233.nasl • 1.5
- 269410unpatched_CVE_2025_27236.nasl • 1.4
- 264706unpatched_CVE_2025_27238.nasl • 1.4
- 269411unpatched_CVE_2025_49641.nasl • 1.4
- 272274PhotonOS_PHSA-2025-5_0-0666_netkit.nasl • 1.2
- 272228macos_125634.nasl • 1.2
|
Nov 5, 2025, 6:10 PM modified detection- 63347postgresql_unsupported.nasl • 1.25
- 106952pfsense_detect.nbin • 1.101
- 154671f5_bigip_SOL67830124.nasl • 1.11
- 182848libcurl_nix_installed.nbin • 1.129
- 216936php_nix_installed.nbin • 1.33
- 200476php_win_installed.nbin • 1.81
- 251747unpatched_CVE_2022_1471.nasl • 1.3
- 224862unpatched_CVE_2022_35977.nasl • 1.6
- 225104unpatched_CVE_2022_46175.nasl • 1.6
- 227018unpatched_CVE_2023_26116.nasl • 1.7
- 228564unpatched_CVE_2024_46778.nasl • 1.8
- 230819unpatched_CVE_2024_50091.nasl • 1.8
- 230708unpatched_CVE_2024_50108.nasl • 1.7
- 272092unpatched_CVE_2025_40090.nasl • 1.3
- 226107unpatched_CVE_2023_26117.nasl • 1.7
- 226224unpatched_CVE_2023_39810.nasl • 1.4
|
Nov 5, 2025, 10:10 AM new- 149981arubaos_installed.nbin • 1.212
- 80963ibm_storwize_detect.nbin • 1.370
- 272294delmia_apriso_CVE-2025-6025.nasl • 1.1
- 272283debian_DSA-6049.nasl • 1.1
- 272287oraclelinux_ELSA-2025-19447.nasl • 1.1
- 272284redhat-RHSA-2025-19713.nasl • 1.1
- 272286redhat-RHSA-2025-19720.nasl • 1.1
- 272285redhat-RHSA-2025-19736.nasl • 1.1
- 272289fedora_2025-31f0d8bfa9.nasl • 1.1
- 272290fedora_2025-ce3d358bcc.nasl • 1.1
- 272288unpatched_CVE_2021_3426.nasl • 1.1
- 272291oraclelinux_ELSA-2025-19720.nasl • 1.1
- 272293redhat-RHSA-2025-19731.nasl • 1.1
- 272292redhat-RHSA-2025-19734.nasl • 1.1
|
Nov 5, 2025, 1:28 AM modified detection- 17694apache_scriptalias_in_htdocs_dir_traversal2.nasl • 1.12
- 184147puppet_agent_CVE-2020-8284.nasl • 1.3
- 241632cisco-sa-cucm-kkhZbHR5_uc.nasl • 1.2
- 240124cisco_meraki_detect.nbin • 1.12
- 241198cisco_meraki_cisco-sa-meraki-mx-vpn-dos-QTRHzG2.nasl • 1.3
- 241197cisco_meraki_cisco-sa-meraki-mx-vpn-dos-by-QWUkqV7X.nasl • 1.3
- 241193cisco_meraki_cisco-sa-meraki-mx-vpn-dos-sM5GCfm7.nasl • 1.3
- 241196cisco_meraki_cisco-sa-meraki-mx-vpn-dos-vNRpDvfb.nasl • 1.3
- 213457beyondtrust_remote_support_unsupported.nbin • 1.22
- 232985veeam_backup_and_replication_kb4724.nasl • 1.5
- 141394apache_http_server_nix_installed.nbin • 1.380
- 141262apache_httpd_win_installed.nbin • 1.345
- 168007openssl_nix_installed.nbin • 1.191
- 168149openssl_win_installed.nbin • 1.91
- 156000apache_log4j_nix_installed.nbin • 1.290
- 261407ibm_mq_7243799.nasl • 1.2
- 271821unpatched_CVE_2025_12204.nasl • 1.2
- 271818unpatched_CVE_2025_12206.nasl • 1.2
- 272163unpatched_CVE_2025_29699.nasl • 1.2
- 265859unpatched_CVE_2025_43272.nasl • 1.8
- 272161unpatched_CVE_2025_45663.nasl • 1.2
- 272129unpatched_CVE_2025_6176.nasl • 1.2
- 271719unpatched_CVE_2025_62611.nasl • 1.3
- 272162unpatched_CVE_2024_51317.nasl • 1.2
- 271819unpatched_CVE_2025_12205.nasl • 1.3
- 271828unpatched_CVE_2025_12207.nasl • 1.2
- 271921unpatched_CVE_2025_62230.nasl • 1.7
- 271920unpatched_CVE_2025_62231.nasl • 1.7
- 272175unpatched_CVE_2025_62626.nasl • 1.2
- 253543unpatched_CVE_2025_8734.nasl • 1.5
- 269399unpatched_CVE_2023_53570.nasl • 1.4
- 231676unpatched_CVE_2025_27144.nasl • 1.11
- 271882unpatched_CVE_2025_62229.nasl • 1.7
- 272202delmia_apriso_CVE-2025-6024.nasl • 1.2
- 501092tenable_ot_siemens_CVE-2019-12815.nasl • 1.5
- 250528unpatched_CVE_2018_1000546.nasl • 1.4
- 245009unpatched_CVE_2025_4945.nasl • 1.7
new- 272268siemens_telecontrol_server_basic_cve-2025-40765.nbin • 1.1
- 272275rapid7_velociraptor_win_installed.nbin • 1.1
- 272259freebsd_pkg_e99a32c8b8e211f08510b42e991fc52e.nasl • 1.1
- 272262redhat-RHSA-2025-19601.nasl • 1.1
- 272261redhat-RHSA-2025-19623.nasl • 1.1
- 272260redhat-RHSA-2025-19647.nasl • 1.1
- 272258rocky_linux_RLSA-2025-19434.nasl • 1.1
- 272267oraclelinux_ELSA-2025-19512.nasl • 1.1
- 272266oraclelinux_ELSA-2025-25733.nasl • 1.2
- 272264redhat-RHSA-2025-19594.nasl • 1.1
- 272265redhat-RHSA-2025-19610.nasl • 1.1
- 272263unpatched_CVE_2025_11563.nasl • 1.1
- 272269PhotonOS_PHSA-2025-4_0-0897_libtiff.nasl • 1.1
- 272273PhotonOS_PHSA-2025-4_0-0898_ImageMagick.nasl • 1.1
- 272270PhotonOS_PHSA-2025-5_0-0664_ImageMagick.nasl • 1.1
- 272271PhotonOS_PHSA-2025-5_0-0665_libtiff.nasl • 1.1
- 272272PhotonOS_PHSA-2025-5_0-0666_libsoup.nasl • 1.1
- 272274PhotonOS_PHSA-2025-5_0-0666_netkit.nasl • 1.1
- 272276oraclelinux_ELSA-2025-19469.nasl • 1.1
- 272277oraclelinux_ELSA-2025-19566.nasl • 1.1
- 272278debian_DLA-4364.nasl • 1.1
- 272281redhat-RHSA-2025-19584.nasl • 1.1
- 272280redhat-RHSA-2025-19675.nasl • 1.1
- 272282redhat-RHSA-2025-19714.nasl • 1.1
- 272279redhat-RHSA-2025-19719.nasl • 1.1
|
Nov 4, 2025, 12:12 PM new- 272218oraclelinux_ELSA-2025-19432.nasl • 1.1
- 272220oraclelinux_ELSA-2025-19433.nasl • 1.1
- 272219oraclelinux_ELSA-2025-19434.nasl • 1.1
- 272221oraclelinux_ELSA-2025-19435.nasl • 1.1
- 272223redhat-RHSA-2025-19470.nasl • 1.1
- 272222redhat-RHSA-2025-19489.nasl • 1.1
- 272225debian_DLA-4360.nasl • 1.1
- 272226debian_DLA-4362.nasl • 1.1
- 272224debian_DSA-6048.nasl • 1.1
- 272227macos_125636.nasl • 1.1
- 272228macos_125634.nasl • 1.1
- 272229centos9_kernel-5_14_0-632_87742.nasl • 1.1
- 272236unpatched_CVE_2025_40107.nasl • 1.1
- 272230apple_ios_261_check.nbin • 1.1
- 272231debian_DLA-4361.nasl • 1.1
- 272232debian_DLA-4363.nasl • 1.1
- 272233oraclelinux_ELSA-2025-19489.nasl • 1.1
- 272234redhat-RHSA-2025-19513.nasl • 1.1
- 272235macos_125635.nasl • 1.1
- 272237redhat-RHSA-2025-19566.nasl • 1.1
- 272248tencentos_TSSA_2025_0827.nasl • 1.1
- 272245tencentos_TSSA_2025_0828.nasl • 1.1
- 272249tencentos_TSSA_2025_0829.nasl • 1.1
- 272251tencentos_TSSA_2025_0830.nasl • 1.1
- 272243tencentos_TSSA_2025_0832.nasl • 1.1
- 272239tencentos_TSSA_2025_0833.nasl • 1.1
- 272246tencentos_TSSA_2025_0834.nasl • 1.1
- 272253tencentos_TSSA_2025_0837.nasl • 1.1
- 272244tencentos_TSSA_2025_0842.nasl • 1.1
- 272241tencentos_TSSA_2025_0843.nasl • 1.1
- 272242tencentos_TSSA_2025_0844.nasl • 1.1
- 272252tencentos_TSSA_2025_0845.nasl • 1.1
- 272240tencentos_TSSA_2025_0846.nasl • 1.1
- 272238tencentos_TSSA_2025_0847.nasl • 1.1
- 272250tencentos_TSSA_2025_0850.nasl • 1.1
- 272247tencentos_TSSA_2025_0851.nasl • 1.1
- 272254oraclelinux_ELSA-2025-19409.nasl • 1.1
- 272255fedora_2025-08b0c5ec40.nasl • 1.1
- 272256freebsd_pkg_5523394eb88911f09446f02f7497ecda.nasl • 1.1
- 272257tenable_identity_exposure_TNS_2025_23.nasl • 1.1
|
Nov 4, 2025, 7:49 AM Modified Detection- 114899Bootstrap 4.x <= 4.6.2 Cross-Site Scripting (deprecated)
- 115006Custom HTTP Header Detected
- 98000Scan Information
- 98611Error Message
- 98646.DS_Store File Detected
New- 115013Atlassian Jira 9.12.x < 9.12.28 Path Traversal
- 115014Atlassian Jira 10.3.x < 10.3.12 Path Traversal
- 115015Atlassian Jira 11.x < 11.1.0 Path Traversal
- 115019Adobe Commerce / Magento Insecure Deserialization (SessionReaper)
- 115020Squid < 7.2 Information Disclosure
- 115021Apache Tomcat 11.0.0-M1 < 11.0.12 Denial of Service
- 115022Apache Tomcat 10.1.0-M1 < 10.1.47 Denial of Service
- 115023Apache Tomcat 9.0.0-M1 < 9.0.110 Denial of Service
- 115024Apache Tomcat 11.0.0-M1 < 11.0.11 Multiple Vulnerabilities
- 115025Apache Tomcat 10.1.0-M1 < 10.1.45 Multiple Vulnerabilities
- 115026Apache Tomcat 9.0.0-M1 < 9.0.109 Multiple Vulnerabilities
|
Nov 3, 2025, 9:25 PM new- 250278n_able_n_central_CVE-2025-8875-8876.nasl • 1.3
- 272202delmia_apriso_CVE-2025-6024.nasl • 1.1
- 272186unpatched_CVE_2025_39663.nasl • 1.1
- 272185unpatched_CVE_2025_64118.nasl • 1.1
- 272203freebsd_pkg_0723a60eb80a11f08016b42e991fc52e.nasl • 1.1
- 272210freebsd_pkg_1ba0b62bb80a11f08016b42e991fc52e.nasl • 1.1
- 272206freebsd_pkg_82595339b80811f08016b42e991fc52e.nasl • 1.1
- 272213freebsd_pkg_8b5f4eb3b80811f08016b42e991fc52e.nasl • 1.1
- 272207freebsd_pkg_944d968cb80811f08016b42e991fc52e.nasl • 1.1
- 272209freebsd_pkg_a4bebda9b80811f08016b42e991fc52e.nasl • 1.1
- 272204freebsd_pkg_af9c5b99b80811f08016b42e991fc52e.nasl • 1.1
- 272211freebsd_pkg_c80baae7b80811f08016b42e991fc52e.nasl • 1.1
- 272208freebsd_pkg_d09efc3bb80811f08016b42e991fc52e.nasl • 1.1
- 272205freebsd_pkg_ea017037b80811f08016b42e991fc52e.nasl • 1.1
- 272212freebsd_pkg_f752879fb80911f08016b42e991fc52e.nasl • 1.1
- 272197alma_linux_ALSA-2025-18070.nasl • 1.1
- 272196alma_linux_ALSA-2025-18150.nasl • 1.1
- 272198alma_linux_ALSA-2025-18151.nasl • 1.1
- 272194debian_DLA-4358.nasl • 1.1
- 272195debian_DLA-4359.nasl • 1.1
- 272191redhat-RHSA-2025-19432.nasl • 1.1
- 272189redhat-RHSA-2025-19433.nasl • 1.1
- 272193redhat-RHSA-2025-19434.nasl • 1.1
- 272192redhat-RHSA-2025-19435.nasl • 1.1
- 272187redhat-RHSA-2025-19440.nasl • 1.1
- 272190redhat-RHSA-2025-19447.nasl • 1.1
- 272188redhat-RHSA-2025-19469.nasl • 1.1
- 272199oraclelinux_ELSA-2025-19403.nasl • 1.1
- 272200oraclelinux_ELSA-2025-25731.nasl • 1.1
- 272201openjdk_2025-10-21.nasl • 1.1
- 272216alma_linux_ALSA-2025-18152.nasl • 1.1
- 272217alma_linux_ALSA-2025-18153.nasl • 1.1
- 272214redhat-RHSA-2025-19472.nasl • 1.1
- 272215redhat-RHSA-2025-19492.nasl • 1.1
|
Nov 3, 2025, 9:12 AM new- 272174debian_DLA-4357.nasl • 1.1
- 272173redhat-RHSA-2025-19400.nasl • 1.1
- 272175unpatched_CVE_2025_62626.nasl • 1.1
- 272177redhat-RHSA-2025-19397.nasl • 1.1
- 272176redhat-RHSA-2025-19401.nasl • 1.1
- 272179redhat-RHSA-2025-19403.nasl • 1.1
- 272178redhat-RHSA-2025-19409.nasl • 1.1
- 272181fedora_2025-43a0bff5ea.nasl • 1.1
- 272183fedora_2025-7a1a0e5bd8.nasl • 1.1
- 272182fedora_2025-7d890563f6.nasl • 1.1
- 272180fedora_2025-a77c1f005b.nasl • 1.1
- 272184fedora_2025-af04521261.nasl • 1.1
|
Nov 3, 2025, 12:09 AM modified detection- 254342unpatched_CVE_2005_0837.nasl • 1.3
- 253810unpatched_CVE_2005_0838.nasl • 1.3
- 253782unpatched_CVE_2025_37803.nasl • 1.9
new- 272168freebsd_pkg_77a0f93ab71e11f08d86d7789240c8c2.nasl • 1.1
- 272171rocky_linux_RLSA-2025-19102.nasl • 1.1
- 272170rocky_linux_RLSA-2025-19103.nasl • 1.1
- 272172rocky_linux_RLSA-2025-19106.nasl • 1.1
- 272169rocky_linux_RLSA-2025-19156.nasl • 1.1
|
Nov 2, 2025, 8:01 AM modified detection- 229935unpatched_CVE_2020_25645.nasl • 1.9
- 252898unpatched_CVE_2025_32441.nasl • 1.5
- 251624unpatched_CVE_2025_46727.nasl • 1.4
- 271164unpatched_CVE_2025_61771.nasl • 1.4
- 271163unpatched_CVE_2025_61772.nasl • 1.4
- 256009unpatched_CVE_2021_33456.nasl • 1.4
new- 272166Slackware_SSA_2025-305-01.nasl • 1.1
- 272167fedora_2025-b10099f608.nasl • 1.1
|
Nov 1, 2025, 11:42 PM new- 272165fedora_2025-9a46af550f.nasl • 1.1
|
Nov 1, 2025, 3:37 PM modified detection- 272039fedora_2025-2ff6e32273.nasl • 1.2
- 178751f5_bigip_SOL000135555.nasl • 1.5
- 100180f5_bigip_SOL23196136.nasl • 3.4
- 270179unpatched_CVE_2023_53664.nasl • 1.3
- 270174unpatched_CVE_2023_53677.nasl • 1.3
- 271983unpatched_CVE_2025_12428.nasl • 1.3
- 271999unpatched_CVE_2025_12429.nasl • 1.3
- 271979unpatched_CVE_2025_12430.nasl • 1.3
- 271982unpatched_CVE_2025_12431.nasl • 1.3
- 271992unpatched_CVE_2025_12432.nasl • 1.3
- 271981unpatched_CVE_2025_12433.nasl • 1.3
- 271985unpatched_CVE_2025_12434.nasl • 1.3
- 272000unpatched_CVE_2025_12435.nasl • 1.3
- 271989unpatched_CVE_2025_12436.nasl • 1.3
- 271995unpatched_CVE_2025_12437.nasl • 1.3
- 271996unpatched_CVE_2025_12438.nasl • 1.3
- 271984unpatched_CVE_2025_12439.nasl • 1.3
- 271987unpatched_CVE_2025_12440.nasl • 1.3
- 271988unpatched_CVE_2025_12441.nasl • 1.3
- 271986unpatched_CVE_2025_12443.nasl • 1.3
- 271990unpatched_CVE_2025_12444.nasl • 1.3
- 271994unpatched_CVE_2025_12445.nasl • 1.3
- 271998unpatched_CVE_2025_12446.nasl • 1.3
- 271991unpatched_CVE_2025_12447.nasl • 1.3
- 271710unpatched_CVE_2025_58149.nasl • 1.3
- 271164unpatched_CVE_2025_61771.nasl • 1.3
- 271163unpatched_CVE_2025_61772.nasl • 1.3
- 238423PhotonOS_PHSA-2025-4_0-0790_sqlite.nasl • 1.2
new- 272124oraclelinux_ELSA-2025-19345.nasl • 1.1
- 272125ibm_java_2025_10_21.nasl • 1.1
- 272126microsoft_edge_chromium_142_0_3595_53.nasl • 1.1
- 272131unpatched_CVE_2025_12464.nasl • 1.2
- 272132unpatched_CVE_2025_57106.nasl • 1.1
- 272128unpatched_CVE_2025_57107.nasl • 1.1
- 272127unpatched_CVE_2025_57108.nasl • 1.1
- 272130unpatched_CVE_2025_6075.nasl • 1.1
- 272129unpatched_CVE_2025_6176.nasl • 1.1
- 272136fedora_2025-16df491a66.nasl • 1.1
- 272134fedora_2025-2d70cfaa80.nasl • 1.1
- 272135fedora_2025-4bf7795b4e.nasl • 1.1
- 272140fedora_2025-5f49ddd4af.nasl • 1.1
- 272142fedora_2025-6738ea943a.nasl • 1.1
- 272133fedora_2025-6f416148b4.nasl • 1.1
- 272137fedora_2025-87154673fe.nasl • 1.1
- 272138fedora_2025-a7cea1535d.nasl • 1.1
- 272139fedora_2025-ab1fce816d.nasl • 1.1
- 272141fedora_2025-c50e4dfd3b.nasl • 1.1
- 272147suse_SU-2025-1771-1.nasl • 1.1
- 272153suse_SU-2025-3878-1.nasl • 1.1
- 272152suse_SU-2025-3880-1.nasl • 1.1
- 272151suse_SU-2025-3886-1.nasl • 1.1
- 272144suse_SU-2025-3888-1.nasl • 1.1
- 272143suse_SU-2025-3889-1.nasl • 1.1
- 272149suse_SU-2025-3892-1.nasl • 1.1
- 272145suse_SU-2025-3897-1.nasl • 1.1
- 272150suse_SU-2025-3900-1.nasl • 1.1
- 272146suse_SU-2025-3902-1.nasl • 1.1
- 272148suse_SU-2025-3903-1.nasl • 1.1
- 272154PhotonOS_PHSA-2025-4_0-0891_redis.nasl • 1.1
- 272156PhotonOS_PHSA-2025-4_0-0895_openssl.nasl • 1.1
- 272158PhotonOS_PHSA-2025-4_0-0896_linux.nasl • 1.1
- 272157PhotonOS_PHSA-2025-4_0-0896_openjdk11.nasl • 1.1
- 272159PhotonOS_PHSA-2025-4_0-0896_openjdk21.nasl • 1.1
- 272155PhotonOS_PHSA-2025-5_0-0663_binutils.nasl • 1.1
- 272162unpatched_CVE_2024_51317.nasl • 1.1
- 272163unpatched_CVE_2025_29699.nasl • 1.1
- 272161unpatched_CVE_2025_45663.nasl • 1.1
- 272160unpatched_CVE_2025_62875.nasl • 1.1
- 272164rocky_linux_RLSA-2025-19276.nasl • 1.1
|
Oct 31, 2025, 8:07 PM new- 271263f5_f5os_detect.nbin • 1.2
- 272121f5_f5os_K000148625.nasl • 1.1
- 272118f5_f5os_K000149820.nasl • 1.1
- 272122f5_f5os_K000151718.nasl • 1.1
- 272119f5_f5os_K000154661.nasl • 1.1
- 272120f5_f5os_K000156767_K000156771_K000156796.nasl • 1.1
- 272093keycloak_CVE-2025-10939.nasl • 1.1
- 272117ubuntu_CVE-2025-54574.nasl • 1.1
- 272099ibm_websphere_xs_7249244.nasl • 1.1
- 272081freebsd_pkg_7c09fcb7b5d611f0b3f7a8a1599412c6.nasl • 1.1
- 272078suse_SU-2025-3864-1.nasl • 1.1
- 272080suse_SU-2025-3867-1.nasl • 1.1
- 272079suse_SU-2025-3874-1.nasl • 1.1
- 272090freebsd_pkg_291773e6b5b211f08f61b42e991fc52e.nasl • 1.1
- 272091freebsd_pkg_c4fb21e4b57911f0871c6805ca2fa271.nasl • 1.1
- 272083suse_SU-2025-3863-1.nasl • 1.1
- 272089suse_SU-2025-3865-1.nasl • 1.1
- 272088suse_SU-2025-3866-1.nasl • 1.1
- 272086suse_SU-2025-3868-1.nasl • 1.1
- 272082suse_SU-2025-3869-1.nasl • 1.1
- 272084suse_SU-2025-3872-1.nasl • 1.1
- 272085suse_SU-2025-3873-1.nasl • 1.1
- 272087suse_SU-2025-3875-1.nasl • 1.1
- 272092unpatched_CVE_2025_40090.nasl • 1.1
- 272098alma_linux_ALSA-2025-19276.nasl • 1.1
- 272097debian_DLA-4354.nasl • 1.1
- 272096debian_DLA-4355.nasl • 1.1
- 272094unpatched_CVE_2025_11261.nasl • 1.1
- 272095unpatched_CVE_2025_40106.nasl • 1.1
- 272103unity_linux_UTSA-2025-988617.nasl • 1.1
- 272104unity_linux_UTSA-2025-988618.nasl • 1.1
- 272105unity_linux_UTSA-2025-988619.nasl • 1.1
- 272107unity_linux_UTSA-2025-988620.nasl • 1.1
- 272112unity_linux_UTSA-2025-988621.nasl • 1.1
- 272100unity_linux_UTSA-2025-988622.nasl • 1.1
- 272109unity_linux_UTSA-2025-988623.nasl • 1.1
- 272108unity_linux_UTSA-2025-988624.nasl • 1.1
- 272111unity_linux_UTSA-2025-988625.nasl • 1.1
- 272110unity_linux_UTSA-2025-988626.nasl • 1.1
- 272101unity_linux_UTSA-2025-988627.nasl • 1.1
- 272106unity_linux_UTSA-2025-988628.nasl • 1.1
- 272102unity_linux_UTSA-2025-988629.nasl • 1.1
- 272115ubuntu_USN-7850-1.nasl • 1.1
- 272114ubuntu_USN-7852-1.nasl • 1.1
- 272113ubuntu_USN-7853-1.nasl • 1.1
- 272116ubuntu_USN-7854-1.nasl • 1.1
- 272123debian_DLA-4356.nasl • 1.1
|
Oct 31, 2025, 7:26 AM modified detection- 271983unpatched_CVE_2025_12428.nasl • 1.2
- 271999unpatched_CVE_2025_12429.nasl • 1.2
- 271979unpatched_CVE_2025_12430.nasl • 1.2
- 271982unpatched_CVE_2025_12431.nasl • 1.2
- 271992unpatched_CVE_2025_12432.nasl • 1.2
- 271981unpatched_CVE_2025_12433.nasl • 1.2
- 271985unpatched_CVE_2025_12434.nasl • 1.2
- 272000unpatched_CVE_2025_12435.nasl • 1.2
- 271989unpatched_CVE_2025_12436.nasl • 1.2
- 271995unpatched_CVE_2025_12437.nasl • 1.2
- 271996unpatched_CVE_2025_12438.nasl • 1.2
- 271984unpatched_CVE_2025_12439.nasl • 1.2
- 271987unpatched_CVE_2025_12440.nasl • 1.2
- 271988unpatched_CVE_2025_12441.nasl • 1.2
- 271986unpatched_CVE_2025_12443.nasl • 1.2
- 271990unpatched_CVE_2025_12444.nasl • 1.2
- 271994unpatched_CVE_2025_12445.nasl • 1.2
- 271998unpatched_CVE_2025_12446.nasl • 1.2
- 271991unpatched_CVE_2025_12447.nasl • 1.2
new- 272077debian_DSA-6046.nasl • 1.1
- 272076debian_DSA-6047.nasl • 1.1
- 272073fedora_2025-0687b2debc.nasl • 1.1
- 272074unpatched_CVE_2025_12060.nasl • 1.1
- 272075unpatched_CVE_2025_57109.nasl • 1.1
|
Oct 30, 2025, 11:01 PM modified detection- 64784mssql_unsupported.nasl • 1.32
- 11870mssql_lte_7.nasl • 1.24
- 270378smb_nt_ms25_oct_5066586.nasl • 1.6
- 270377smb_nt_ms25_oct_5066780.nasl • 1.6
- 270390smb_nt_ms25_oct_5066782.nasl • 1.6
- 270371smb_nt_ms25_oct_5066835.nasl • 1.6
- 270384smb_nt_ms25_oct_5066836.nasl • 1.6
- 270367smb_nt_ms25_oct_5066873.nasl • 1.6
- 270366smb_nt_ms25_oct_5066875.nasl • 1.6
- 271436smb_nt_ms25_oct_5070879.nasl • 1.3
- 271440smb_nt_ms25_oct_5070881.nasl • 1.3
- 271439smb_nt_ms25_oct_5070882.nasl • 1.3
- 271437smb_nt_ms25_oct_5070883.nasl • 1.3
- 271438smb_nt_ms25_oct_5070884.nasl • 1.3
- 271435smb_nt_ms25_oct_5070886.nasl • 1.3
- 271441smb_nt_ms25_oct_5070887.nasl • 1.3
- 271958jenkins_security_advisory_2025-10-29_plugins.nasl • 1.3
- 271965aviatrix_controller_CVE-2021-40870.nasl • 1.2
- 271956projectsend_CVE-2024-11680.nbin • 1.2
- 503813tenable_ot_siemens_CVE-2023-4911.nasl • 1.2
- 269984openssh_10_1_p1.nasl • 1.2
- 272028alma_linux_ALSA-2025-18824.nasl • 1.2
- 246041unpatched_CVE_2025_40014.nasl • 1.10
- 271973unpatched_CVE_2025_40085.nasl • 1.3
- 265859unpatched_CVE_2025_43272.nasl • 1.7
- 269212PhotonOS_PHSA-2025-4_0-0878_open.nasl • 1.2
- 269210PhotonOS_PHSA-2025-5_0-0631_open.nasl • 1.2
- 270549al2023_ALAS2023-2025-1226.nasl • 1.3
- 270532al2_ALAS-2025-3036.nasl • 1.3
- 270627alinux3_sa_2025-0159.nasl • 1.2
- 270130alma_linux_ALSA-2025-17428.nasl • 1.2
- 269823alma_linux_ALSA-2025-17429.nasl • 1.2
- 270288alma_linux_ALSA-2025-17509.nasl • 1.2
- 201099debian_DLA-3840.nasl • 1.13
- 266338debian_DLA-4316.nasl • 1.2
- 269720oraclelinux_ELSA-2025-17509.nasl • 1.2
- 269220redhat-RHSA-2025-17428.nasl • 1.2
- 267924redhat-RHSA-2025-17429.nasl • 1.2
- 269221redhat-RHSA-2025-17445.nasl • 1.2
- 269224redhat-RHSA-2025-17446.nasl • 1.2
- 268212redhat-RHSA-2025-17452.nasl • 1.2
- 269227redhat-RHSA-2025-17509.nasl • 1.2
- 269218redhat-RHSA-2025-17510.nasl • 1.2
- 269225redhat-RHSA-2025-17511.nasl • 1.2
- 269229redhat-RHSA-2025-17512.nasl • 1.2
- 270746rocky_linux_RLSA-2025-17428.nasl • 1.2
- 269739rocky_linux_RLSA-2025-17429.nasl • 1.2
- 269763rocky_linux_RLSA-2025-17509.nasl • 1.2
- 270092suse_SU-2025-03535-1.nasl • 1.2
- 270319suse_SU-2025-03585-1.nasl • 1.2
- 266304ubuntu_USN-7785-1.nasl • 1.2
- 271726unity_linux_UTSA-2025-988601.nasl • 1.2
- 266287unpatched_CVE_2025_41244.nasl • 1.4
- 266419vmware_aria_operations_VMSA-2025-0015.nasl • 1.2
- 266420vmware_tools_VMSA-2025-0015.nasl • 1.2
new- 272042squid_7_2.nasl • 1.1
- 272038imagemagick_7_1_2_8.nasl • 1.1
- 272043arcgis_server_http_detect.nbin • 1.1
- 272044arcgis_server_CVE-2025-57870.nasl • 1.1
- 272040freebsd_pkg_237f4f57b50f11f0ae9bb42e991fc52e.nasl • 1.1
- 272041freebsd_pkg_55c4e822b4e411f08438001b217e4ee5.nasl • 1.1
- 272039fedora_2025-2ff6e32273.nasl • 1.1
- 272045nutanix_NXSA-AHV-10_3_1_1.nasl • 1.1
- 272046nutanix_NXSA-AOS-7_3_1_1.nasl • 1.1
- 272066redhat-RHSA-2025-19352.nasl • 1.1
- 272072alma_linux_ALSA-2025-18815.nasl • 1.1
- 272070alma_linux_ALSA-2025-18821.nasl • 1.1
- 272071alma_linux_ALSA-2025-19237.nasl • 1.1
- 272069alma_linux_ALSA-2025-19238.nasl • 1.1
- 272067oraclelinux_ELSA-2025-19237.nasl • 1.1
- 272068oraclelinux_ELSA-2025-19238.nasl • 1.1
- 272065unpatched_CVE_2025_40086.nasl • 1.1
- 272051unpatched_CVE_2025_40087.nasl • 1.1
- 272047unpatched_CVE_2025_40088.nasl • 1.1
- 272050unpatched_CVE_2025_40089.nasl • 1.1
- 272059unpatched_CVE_2025_40091.nasl • 1.1
- 272048unpatched_CVE_2025_40092.nasl • 1.1
- 272062unpatched_CVE_2025_40093.nasl • 1.1
- 272055unpatched_CVE_2025_40094.nasl • 1.1
- 272058unpatched_CVE_2025_40095.nasl • 1.1
- 272063unpatched_CVE_2025_40096.nasl • 1.1
- 272054unpatched_CVE_2025_40097.nasl • 1.1
- 272064unpatched_CVE_2025_40098.nasl • 1.1
- 272049unpatched_CVE_2025_40099.nasl • 1.1
- 272052unpatched_CVE_2025_40100.nasl • 1.1
- 272060unpatched_CVE_2025_40101.nasl • 1.1
- 272056unpatched_CVE_2025_40102.nasl • 1.1
- 272057unpatched_CVE_2025_40103.nasl • 1.1
- 272053unpatched_CVE_2025_40104.nasl • 1.1
- 272061unpatched_CVE_2025_40105.nasl • 1.1
|