| Oct 30, 2025, 2:57 PM new272013fedora_2025-0ea3179bb0.nasl • 1.1272011fedora_2025-10c407da27.nasl • 1.1272017fedora_2025-1131df0f70.nasl • 1.1272018fedora_2025-224e937c18.nasl • 1.1272016fedora_2025-6db4dcdf66.nasl • 1.1272015fedora_2025-92566203fd.nasl • 1.1272012fedora_2025-945dff8564.nasl • 1.1272014fedora_2025-fe61a6ad60.nasl • 1.1272010suse_SU-2025-3855-1.nasl • 1.1272006suse_SU-2025-3856-1.nasl • 1.1272008suse_SU-2025-3857-1.nasl • 1.1272007suse_SU-2025-3858-1.nasl • 1.1272009suse_SU-2025-3859-1.nasl • 1.1272020redhat-RHSA-2025-19276.nasl • 1.1272019redhat-RHSA-2025-19278.nasl • 1.1272021freebsd_pkg_c5889223b4e111f0ae9bb42e991fc52e.nasl • 1.1272022unpatched_CVE_2025_40076.nasl • 1.1272037freebsd_pkg_3116b6f3b43311f082ac901b0edee044.nasl • 1.1272023unpatched_CVE_2025_12380.nasl • 1.1272024unpatched_CVE_2025_40041.nasl • 1.1272026unpatched_CVE_2025_40050.nasl • 1.1272027unpatched_CVE_2025_40069.nasl • 1.1272025PhotonOS_PHSA-2025-5_0-0662_linux.nasl • 1.1272028alma_linux_ALSA-2025-18824.nasl • 1.1272029alma_linux_ALSA-2025-19156.nasl • 1.1272036oraclelinux_ELSA-2025-19276.nasl • 1.1272031ubuntu_USN-7843-1.nasl • 1.1272032ubuntu_USN-7844-1.nasl • 1.1272034ubuntu_USN-7846-1.nasl • 1.1272033ubuntu_USN-7847-1.nasl • 1.1272035ubuntu_USN-7848-1.nasl • 1.1272030unpatched_CVE_2025_11232.nasl • 1.1
 | 
| Oct 30, 2025, 6:41 AM modified detection271839figma_mcp_server_cve-2025-53967.nasl • 1.2241433python_mcp_detect.nasl • 1.2271974unpatched_CVE_2025_40083.nasl • 1.2271973unpatched_CVE_2025_40085.nasl • 1.2271816unpatched_CVE_2025_55752.nasl • 1.4241226oraclelinux_ELSA-2025-10140.nasl • 1.2241520oraclelinux_ELSA-2025-10371.nasl • 1.2241634oraclelinux_ELSA-2025-10630.nasl • 1.3242175oraclelinux_ELSA-2025-10854.nasl • 1.2242195oraclelinux_ELSA-2025-10855.nasl • 1.2242176oraclelinux_ELSA-2025-11066.nasl • 1.3242609oraclelinux_ELSA-2025-11428.nasl • 1.2242608oraclelinux_ELSA-2025-11537.nasl • 1.3243192oraclelinux_ELSA-2025-11855.nasl • 1.2242945oraclelinux_ELSA-2025-11888.nasl • 1.2243005oraclelinux_ELSA-2025-11933.nasl • 1.2248475oraclelinux_ELSA-2025-12662.nasl • 1.2243579oraclelinux_ELSA-2025-12882.nasl • 1.2246421oraclelinux_ELSA-2025-13429.nasl • 1.2250291oraclelinux_ELSA-2025-13598.nasl • 1.2253054oraclelinux_ELSA-2025-14137.nasl • 1.2258039oraclelinux_ELSA-2025-14510.nasl • 1.2260708oraclelinux_ELSA-2025-14984.nasl • 1.2261433oraclelinux_ELSA-2025-15005.nasl • 1.2264801oraclelinux_ELSA-2025-15662.nasl • 1.2264643oraclelinux_ELSA-2025-15701.nasl • 1.2265410oraclelinux_ELSA-2025-15782.nasl • 1.2265921oraclelinux_ELSA-2025-16354.nasl • 1.2265790oraclelinux_ELSA-2025-16441.nasl • 1.2266386oraclelinux_ELSA-2025-16904.nasl • 1.2270334oraclelinux_ELSA-2025-17776.nasl • 1.2270415oraclelinux_ELSA-2025-17913.nasl • 1.2270663oraclelinux_ELSA-2025-18231.nasl • 1.2270806oraclelinux_ELSA-2025-18318.nasl • 1.2271932oraclelinux_ELSA-2025-19106.nasl • 1.2241362oraclelinux_ELSA-2025-7501.nasl • 1.2240862oraclelinux_ELSA-2025-7517.nasl • 1.2241361oraclelinux_ELSA-2025-7956.nasl • 1.2241360oraclelinux_ELSA-2025-8374.nasl • 1.2241358oraclelinux_ELSA-2025-8669.nasl • 1.2240864oraclelinux_ELSA-2025-9178.nasl • 1.2241359oraclelinux_ELSA-2025-9348.nasl • 1.2240929oraclelinux_ELSA-2025-9418.nasl • 1.2240924oraclelinux_ELSA-2025-9420.nasl • 1.2240925oraclelinux_ELSA-2025-9421.nasl • 1.2241336oraclelinux_ELSA-2025-9896.nasl • 1.2240988oraclelinux_ELSA-2025-9940.nasl • 1.2246417oraclelinux_ELSA-2025-13240.nasl • 1.2248489oraclelinux_ELSA-2025-13604.nasl • 1.2253654oraclelinux_ELSA-2025-14009.nasl • 1.3264579oraclelinux_ELSA-2025-15447.nasl • 1.2265699oraclelinux_ELSA-2025-16115.nasl • 1.2265381oraclelinux_ELSA-2025-16154.nasl • 1.2269718oraclelinux_ELSA-2025-17396.nasl • 1.2240876oraclelinux_ELSA-2025-7510.nasl • 1.2240874oraclelinux_ELSA-2025-7512.nasl • 1.2240868oraclelinux_ELSA-2025-7524.nasl • 1.2241363oraclelinux_ELSA-2025-8137.nasl • 1.2241357oraclelinux_ELSA-2025-9079.nasl • 1.2
new271977debian_DLA-4353.nasl • 1.1271978debian_DSA-6045.nasl • 1.1272002Slackware_SSA_2025-302-01.nasl • 1.1272001Slackware_SSA_2025-302-02.nasl • 1.1271997unpatched_CVE_2025_10934.nasl • 1.1271993unpatched_CVE_2025_12058.nasl • 1.1271983unpatched_CVE_2025_12428.nasl • 1.1271999unpatched_CVE_2025_12429.nasl • 1.1271979unpatched_CVE_2025_12430.nasl • 1.1271982unpatched_CVE_2025_12431.nasl • 1.1271992unpatched_CVE_2025_12432.nasl • 1.1271981unpatched_CVE_2025_12433.nasl • 1.1271985unpatched_CVE_2025_12434.nasl • 1.1272000unpatched_CVE_2025_12435.nasl • 1.1271989unpatched_CVE_2025_12436.nasl • 1.1271995unpatched_CVE_2025_12437.nasl • 1.1271996unpatched_CVE_2025_12438.nasl • 1.1271984unpatched_CVE_2025_12439.nasl • 1.1271987unpatched_CVE_2025_12440.nasl • 1.1271988unpatched_CVE_2025_12441.nasl • 1.1271986unpatched_CVE_2025_12443.nasl • 1.1271990unpatched_CVE_2025_12444.nasl • 1.1271994unpatched_CVE_2025_12445.nasl • 1.1271998unpatched_CVE_2025_12446.nasl • 1.1271991unpatched_CVE_2025_12447.nasl • 1.1271980unpatched_CVE_2025_40084.nasl • 1.1272003centos9_kernel-5_14_0-631_87384.nasl • 1.1272005oraclelinux_ELSA-2025-17710.nasl • 1.1272004redhat-RHSA-2025-19268.nasl • 1.1
 | 
| Oct 29, 2025, 8:57 PM modified detection14272netstat_portscan.nasl • 1.111232734siemens_teamcenter_installed.nbin • 1.13271962siemens_teamcenter_visualization_installed.nbin • 1.1156016log4j_log4shell_www.nbin • 1.64195129f5_bigip_SOL000139532.nasl • 1.3141394apache_http_server_nix_installed.nbin • 1.378141262apache_httpd_win_installed.nbin • 1.34358987php_unsupported.nasl • 1.2984231satellite_6_get_packages.nbin • 1.22884232satellite_6_init_info.nbin • 1.22484233satellite_6_report.nbin • 1.22319506scan_info.nasl • 1.134207851sap_business_objects_bip_aug_2024_3479478.nasl • 1.3171845fortra_goanywhere_win_installed.nbin • 1.132257438dell_ism_dsa-2025-311.nasl • 1.3156935oracle_access_manager_cpu_jan_2022.nasl • 1.7154698f5_bigip_SOL11426315.nasl • 1.5269907nutanix_NXSA-AOS-7_3_1.nasl • 1.4271713unpatched_CVE_2023_53733.nasl • 1.2271715unpatched_CVE_2025_40018.nasl • 1.2271716unpatched_CVE_2025_40019.nasl • 1.2271712unpatched_CVE_2025_40020.nasl • 1.2271714unpatched_CVE_2025_40021.nasl • 1.2271711unpatched_CVE_2025_40024.nasl • 1.2271882unpatched_CVE_2025_62229.nasl • 1.2271921unpatched_CVE_2025_62230.nasl • 1.2271920unpatched_CVE_2025_62231.nasl • 1.2271721unpatched_CVE_2025_62813.nasl • 1.3242244oracle_coherence_cpu_jul_2025.nasl • 1.3230175unpatched_CVE_2021_47293.nasl • 1.9226987unpatched_CVE_2022_49537.nasl • 1.8265586unpatched_CVE_2022_50354.nasl • 1.7265157unpatched_CVE_2023_53277.nasl • 1.8265183unpatched_CVE_2023_53293.nasl • 1.7265496unpatched_CVE_2023_53434.nasl • 1.7269389unpatched_CVE_2023_53580.nasl • 1.4
 | 
| Oct 29, 2025, 12:22 PM new271934debian_DLA-4348.nasl • 1.1271933debian_DSA-6043.nasl • 1.1271931oraclelinux_ELSA-2025-19105.nasl • 1.1271932oraclelinux_ELSA-2025-19106.nasl • 1.1271930oraclelinux_ELSA-2025-19156.nasl • 1.1271929redhat-RHSA-2025-19165.nasl • 1.1271928redhat-RHSA-2025-19201.nasl • 1.1271939fedora_2025-5872b9ec46.nasl • 1.1271938fedora_2025-6728ac0fca.nasl • 1.1271937fedora_2025-7dfe24dbaa.nasl • 1.1271940fedora_2025-f8d1e1df04.nasl • 1.1271936redhat-RHSA-2025-19223.nasl • 1.1271935redhat-RHSA-2025-19224.nasl • 1.1271941debian_DLA-4352.nasl • 1.1271946freebsd_pkg_2cd61f76b41b11f0bf21b42e991fc52e.nasl • 1.1271942suse_SU-2025-3826-1.nasl • 1.1271943suse_SU-2025-3827-1.nasl • 1.1271944suse_SU-2025-3843-1.nasl • 1.1271945suse_SU-2025-3845-1.nasl • 1.1271952freebsd_pkg_a8dacd4bb41611f09f23ecf4bbefc954.nasl • 1.1271947suse_SU-2025-3825-1.nasl • 1.1271950suse_SU-2025-3834-1.nasl • 1.1271951suse_SU-2025-3835-1.nasl • 1.1271948suse_SU-2025-3842-1.nasl • 1.1271949suse_SU-2025-3844-1.nasl • 1.1
 | 
| Oct 29, 2025, 3:03 AM | 
| Oct 28, 2025, 5:56 PM new503757tenable_ot_siemens_CVE-2024-54092.nasl • 1.1179742arcserve_udp_agent_detect.nbin • 1.40271814arcserve_udp_5_0_update_4.nasl • 1.1271804cisco-sa-snmpwred-x3MJyf5M-iosxe.nasl • 1.1271812ghost_cms_path_traversal_cve-2023-32235.nbin • 1.1271813ghost_detect.nbin • 1.1271807juniper_jsa103151.nasl • 1.1271808sap_business_objects_bip_oct_3617142.nasl • 1.1271810mattermost_server_MMSA-2025-00507_MMSA-2025-00508.nasl • 1.1271809mattermost_server_MMSA-2025-00525.nasl • 1.1271732oraclelinux_ELSA-2025-20721.nasl • 1.1271733redhat-RHSA-2025-19105.nasl • 1.1271734redhat-RHSA-2025-19106.nasl • 1.1271735redhat-RHSA-2025-19109.nasl • 1.1271775al2023_ALAS2023-2025-1227.nasl • 1.1271782al2023_ALAS2023-2025-1228.nasl • 1.1271765al2023_ALAS2023-2025-1229.nasl • 1.1271773al2023_ALAS2023-2025-1232.nasl • 1.1271780al2023_ALAS2023-2025-1233.nasl • 1.1271743al2023_ALAS2023-2025-1234.nasl • 1.1271752al2023_ALAS2023-2025-1235.nasl • 1.1271768al2023_ALAS2023-2025-1236.nasl • 1.1271738al2023_ALAS2023-2025-1237.nasl • 1.1271749al2023_ALAS2023-2025-1238.nasl • 1.1271742al2023_ALAS2023-2025-1239.nasl • 1.1271750al2023_ALAS2023-2025-1240.nasl • 1.1271774al2023_ALAS2023-2025-1241.nasl • 1.1271766al2023_ALAS2023-2025-1242.nasl • 1.1271776al2023_ALAS2023-2025-1243.nasl • 1.1271771al2023_ALAS2023-2025-1244.nasl • 1.1271748al2023_ALAS2023-2025-1246.nasl • 1.1271761al2023_ALAS2023-2025-1247.nasl • 1.1271777al2023_ALAS2023-2025-1248.nasl • 1.1271739al2023_ALAS2023-2025-1249.nasl • 1.1271756al2023_ALAS2023-2025-1250.nasl • 1.1271779al2023_ALAS2023-2025-1251.nasl • 1.1271764al2023_ALAS2023-2025-1252.nasl • 1.1271758al2023_ALAS2023-2025-1253.nasl • 1.1271737al2023_ALAS2023-2025-1254.nasl • 1.1271781al2_ALAS-2025-3039.nasl • 1.1271762al2_ALAS-2025-3040.nasl • 1.1271763al2_ALAS-2025-3041.nasl • 1.1271755al2_ALAS-2025-3042.nasl • 1.1271772al2_ALAS-2025-3044.nasl • 1.1271778al2_ALAS-2025-3045.nasl • 1.1271769al2_ALAS-2025-3046.nasl • 1.1271744al2_ALAS-2025-3047.nasl • 1.1271754al2_ALAS-2025-3048.nasl • 1.1271747al2_ALAS-2025-3049.nasl • 1.1271751al2_ALAS-2025-3050.nasl • 1.1271759al2_ALAS-2025-3051.nasl • 1.1271746al2_ALAS-2025-3052.nasl • 1.1271741al2_ALAS-2025-3053.nasl • 1.1271736al2_ALASCORRETTO8-2025-021.nasl • 1.1271757al2_ALASECS-2025-076.nasl • 1.1271745al2_ALASFIREFOX-2025-044.nasl • 1.1271770al2_ALASKERNEL-5_10-2025-107.nasl • 1.1271760al2_ALASKERNEL-5_10-2025-109.nasl • 1.1271740al2_ALASKERNEL-5_15-2025-093.nasl • 1.1271767al2_ALASKERNEL-5_4-2025-112.nasl • 1.1271753al2_ALASKERNEL-5_4-2025-113.nasl • 1.1271783freebsd_pkg_1f1cf967b35c11f0bce7bc2411002f50.nasl • 1.1271784freebsd_pkg_823b4e48b34011f0b3f7a8a1599412c6.nasl • 1.1271788fedora_2025-22fd93478b.nasl • 1.1271786fedora_2025-26e2e0c477.nasl • 1.1271789fedora_2025-2f124e7827.nasl • 1.1271785fedora_2025-5905c468d2.nasl • 1.1271787fedora_2025-93d7b9a5d5.nasl • 1.1271799redhat-RHSA-2025-19118.nasl • 1.1271801oraclelinux_ELSA-2025-19102.nasl • 1.1271800oraclelinux_ELSA-2025-19107.nasl • 1.1271797suse_SU-2025-3798-1.nasl • 1.1271796suse_SU-2025-3808-1.nasl • 1.1271795suse_SU-2025-3810-1.nasl • 1.1271798suse_SU-2025-3812-1.nasl • 1.1271790tencentos_TSSA_2025_0782.nasl • 1.1271791tencentos_TSSA_2025_0783.nasl • 1.1271794tencentos_TSSA_2025_0825.nasl • 1.1271793tencentos_TSSA_2025_0826.nasl • 1.1271792tencentos_TSSA_2025_0836.nasl • 1.1271802suse_SU-2025-3804-1.nasl • 1.1271803suse_SU-2025-3809-1.nasl • 1.1271805PhotonOS_PHSA-2025-4_0-0895_python3.nasl • 1.1271806tomcat_9_0_109.nasl • 1.1271811smb_nt_ms25_oct_endpoint_configuration_manager_CVE-2025-59501.nasl • 1.1
 | 
| Oct 28, 2025, 9:02 AM new271723unpatched_CVE_2025_50949.nasl • 1.1271717unpatched_CVE_2025_50950.nasl • 1.1271718unpatched_CVE_2025_50951.nasl • 1.1271719unpatched_CVE_2025_62611.nasl • 1.1271720unpatched_CVE_2025_62706.nasl • 1.1271722unpatched_CVE_2025_62707.nasl • 1.1271724unpatched_CVE_2025_62708.nasl • 1.1271721unpatched_CVE_2025_62813.nasl • 1.1271713unpatched_CVE_2023_53733.nasl • 1.1271715unpatched_CVE_2025_40018.nasl • 1.1271716unpatched_CVE_2025_40019.nasl • 1.1271712unpatched_CVE_2025_40020.nasl • 1.1271714unpatched_CVE_2025_40021.nasl • 1.1271711unpatched_CVE_2025_40024.nasl • 1.1271708unpatched_CVE_2025_40022.nasl • 1.1271709unpatched_CVE_2025_52099.nasl • 1.1271710unpatched_CVE_2025_58149.nasl • 1.1271725unity_linux_UTSA-2025-988597.nasl • 1.1271731centos9_kernel-5_14_0-630_87211.nasl • 1.1271730debian_DSA-6041.nasl • 1.1271728redhat-RHSA-2025-19102.nasl • 1.1271727redhat-RHSA-2025-19103.nasl • 1.1271729redhat-RHSA-2025-19104.nasl • 1.1271726unity_linux_UTSA-2025-988601.nasl • 1.1
 | 
| Oct 27, 2025, 11:56 PM new503751tenable_ot_siemens_CVE-2023-50781.nasl • 1.1503750tenable_ot_siemens_CVE-2025-9230.nasl • 1.1503754tenable_ot_siemens_CVE-2023-52236.nasl • 1.1503756tenable_ot_siemens_CVE-2025-40771.nasl • 1.1503752tenable_ot_siemens_CVE-2025-41222.nasl • 1.1503753tenable_ot_siemens_CVE-2025-41223.nasl • 1.1503755tenable_ot_siemens_CVE-2025-41224.nasl • 1.1271687unpatched_CVE_2025_11568.nasl • 1.1271685unpatched_CVE_2025_11839.nasl • 1.1271686unpatched_CVE_2025_11840.nasl • 1.1271688unpatched_CVE_2025_12105.nasl • 1.1271707unpatched_CVE_2025_12194.nasl • 1.1271704fedora_2025-252c9276b3.nasl • 1.1271689redhat-RHSA-2025-19098.nasl • 1.1271702suse_SU-2025-3768-1.nasl • 1.1271698suse_SU-2025-3769-1.nasl • 1.1271703suse_SU-2025-3770-1.nasl • 1.1271701suse_SU-2025-3771-1.nasl • 1.1271700suse_SU-2025-3772-1.nasl • 1.1271697suse_SU-2025-3778-1.nasl • 1.1271699suse_SU-2025-3793-1.nasl • 1.1271706debian_DLA-4351.nasl • 1.1271705redhat-RHSA-2025-19101.nasl • 1.1271690dell_storage_manager_cve-2025-43995.nbin • 1.1271696tomcat_11_0_12.nasl • 1.1271695tomcat_10_1_47.nasl • 1.1271694tomcat_9_0_110.nasl • 1.1271693tomcat_11_0_11.nasl • 1.1271691tomcat_9_1_109.nasl • 1.1271692tomcat_10_1_45.nasl • 1.1
 | 
| Oct 27, 2025, 3:15 PM | 
| Oct 27, 2025, 6:34 AM new271566unpatched_CVE_2025_11731.nasl • 1.1271560unpatched_CVE_2025_11708.nasl • 1.1271553unpatched_CVE_2025_11709.nasl • 1.1271539unpatched_CVE_2025_11710.nasl • 1.1271565unpatched_CVE_2025_11711.nasl • 1.1271552unpatched_CVE_2025_11712.nasl • 1.1271559unpatched_CVE_2025_11714.nasl • 1.1271540unpatched_CVE_2025_11715.nasl • 1.1271555unpatched_CVE_2025_11756.nasl • 1.1271558unpatched_CVE_2025_39966.nasl • 1.1271548unpatched_CVE_2025_39967.nasl • 1.1271550unpatched_CVE_2025_39968.nasl • 1.1271538unpatched_CVE_2025_39970.nasl • 1.1271546unpatched_CVE_2025_39975.nasl • 1.1271543unpatched_CVE_2025_39976.nasl • 1.1271564unpatched_CVE_2025_39978.nasl • 1.1271545unpatched_CVE_2025_39979.nasl • 1.1271563unpatched_CVE_2025_39981.nasl • 1.1271547unpatched_CVE_2025_39983.nasl • 1.1271562unpatched_CVE_2025_39984.nasl • 1.1271541unpatched_CVE_2025_39986.nasl • 1.1271542unpatched_CVE_2025_39987.nasl • 1.1271561unpatched_CVE_2025_39988.nasl • 1.1271544unpatched_CVE_2025_39990.nasl • 1.1271554unpatched_CVE_2025_39994.nasl • 1.1271549unpatched_CVE_2025_39995.nasl • 1.1271556unpatched_CVE_2025_39997.nasl • 1.1271557unpatched_CVE_2025_39998.nasl • 1.1271551unpatched_CVE_2025_40000.nasl • 1.1271531unpatched_CVE_2025_39969.nasl • 1.1271529unpatched_CVE_2025_39971.nasl • 1.1271536unpatched_CVE_2025_39972.nasl • 1.1271527unpatched_CVE_2025_39973.nasl • 1.1271523unpatched_CVE_2025_39974.nasl • 1.1271524unpatched_CVE_2025_39977.nasl • 1.1271537unpatched_CVE_2025_39980.nasl • 1.1271532unpatched_CVE_2025_39982.nasl • 1.1271525unpatched_CVE_2025_39985.nasl • 1.1271533unpatched_CVE_2025_39991.nasl • 1.1271534unpatched_CVE_2025_39992.nasl • 1.1271530unpatched_CVE_2025_39993.nasl • 1.1271528unpatched_CVE_2025_39996.nasl • 1.1271526unpatched_CVE_2025_39999.nasl • 1.1271535unpatched_CVE_2025_43343.nasl • 1.1271510unpatched_CVE_2025_10230.nasl • 1.1271521unpatched_CVE_2025_11687.nasl • 1.1271518unpatched_CVE_2025_11713.nasl • 1.1271509unpatched_CVE_2025_11716.nasl • 1.1271512unpatched_CVE_2025_11717.nasl • 1.1271519unpatched_CVE_2025_11718.nasl • 1.1271520unpatched_CVE_2025_11719.nasl • 1.1271516unpatched_CVE_2025_11720.nasl • 1.1271513unpatched_CVE_2025_11721.nasl • 1.1271511unpatched_CVE_2025_37727.nasl • 1.1271514unpatched_CVE_2025_55247.nasl • 1.1271515unpatched_CVE_2025_55248.nasl • 1.1271517unpatched_CVE_2025_55315.nasl • 1.1271522unpatched_CVE_2025_9640.nasl • 1.1271508unpatched_CVE_2025_11683.nasl • 1.1271507unpatched_CVE_2025_59419.nasl • 1.1271500gitlab_cve-2025-10497.nasl • 1.1271497gitlab_cve-2025-11447.nasl • 1.1271498gitlab_cve-2025-11971.nasl • 1.1271499gitlab_cve-2025-11974.nasl • 1.1271495gitlab_cve-2025-11989.nasl • 1.1271496gitlab_cve-2025-6601.nasl • 1.1271503fedora_2025-80c24c67b6.nasl • 1.1271501fedora_2025-d2d3a5fa79.nasl • 1.1271502fedora_2025-f0452df4e2.nasl • 1.1271505debian_DLA-4350.nasl • 1.1271506debian_DSA-6039.nasl • 1.1271504debian_DSA-6040.nasl • 1.1
 | 
| Oct 26, 2025, 10:11 PM modified detection271436smb_nt_ms25_oct_5070879.nasl • 1.2271440smb_nt_ms25_oct_5070881.nasl • 1.2271439smb_nt_ms25_oct_5070882.nasl • 1.2271437smb_nt_ms25_oct_5070883.nasl • 1.2271438smb_nt_ms25_oct_5070884.nasl • 1.2271435smb_nt_ms25_oct_5070886.nasl • 1.2271441smb_nt_ms25_oct_5070887.nasl • 1.2
new271494debian_DLA-4349.nasl • 1.1
 | 
| Oct 26, 2025, 2:18 PM new271486fedora_2025-568b5b6ddc.nasl • 1.1271485fedora_2025-5b2d494617.nasl • 1.1271487fedora_2025-a6cb455ca2.nasl • 1.1271484fedora_2025-c1dfec4d73.nasl • 1.1271488fedora_2025-c75c2892d7.nasl • 1.1271489fedora_2025-cf2e1f1604.nasl • 1.1271490rocky_linux_RLSA-2025-18297.nasl • 1.1271491rocky_linux_RLSA-2025-18298.nasl • 1.1271493rocky_linux_RLSA-2025-18318.nasl • 1.1271492rocky_linux_RLSA-2025-18320.nasl • 1.1
 | 
| Oct 26, 2025, 6:02 AM new271444debian_DLA-4346.nasl • 1.1271445debian_DLA-4347.nasl • 1.1271479fedora_2025-00748128e3.nasl • 1.1271446fedora_2025-0dc6e81457.nasl • 1.1271471fedora_2025-0e1e9728f0.nasl • 1.1271469fedora_2025-1e8f05e0a6.nasl • 1.1271458fedora_2025-20a9e0e990.nasl • 1.1271453fedora_2025-3673a159a9.nasl • 1.1271454fedora_2025-36b24b67b3.nasl • 1.1271480fedora_2025-4074af998e.nasl • 1.1271466fedora_2025-42dd948b86.nasl • 1.1271476fedora_2025-43017b0cfa.nasl • 1.1271450fedora_2025-44ccc989e1.nasl • 1.1271448fedora_2025-4d34c066a1.nasl • 1.1271461fedora_2025-5237b2ff57.nasl • 1.1271465fedora_2025-5ac68ff957.nasl • 1.1271460fedora_2025-5f46b27e1c.nasl • 1.1271456fedora_2025-604874b148.nasl • 1.1271452fedora_2025-661c377e53.nasl • 1.1271457fedora_2025-86cf4f2eed.nasl • 1.1271472fedora_2025-891d4dd5d6.nasl • 1.1271463fedora_2025-8e17ba12e5.nasl • 1.1271481fedora_2025-8e71abf396.nasl • 1.1271467fedora_2025-97d8911108.nasl • 1.1271459fedora_2025-9df77858e9.nasl • 1.1271449fedora_2025-a8059b12d3.nasl • 1.1271451fedora_2025-b527f8a1ee.nasl • 1.1271464fedora_2025-cf4edeb201.nasl • 1.1271477fedora_2025-cf4f628312.nasl • 1.1271468fedora_2025-d3389aa39a.nasl • 1.1271462fedora_2025-d4476478fd.nasl • 1.1271455fedora_2025-d81c797483.nasl • 1.1271473fedora_2025-dce2ac8ea0.nasl • 1.1271478fedora_2025-e9d4da200a.nasl • 1.1271474fedora_2025-ec083036ae.nasl • 1.1271470fedora_2025-ee9e7fb981.nasl • 1.1271483fedora_2025-f11955cbd4.nasl • 1.1271447fedora_2025-f7a2d648e7.nasl • 1.1271482fedora_2025-f7d3e3c373.nasl • 1.1271475fedora_2025-fd6619a49f.nasl • 1.1
 | 
| Oct 25, 2025, 9:33 PM modified detection271384delmia_apriso_CVE-2025-5086.nasl • 1.2271368op-sec_mrlg_CVE-2014-3931.nasl • 1.2270378smb_nt_ms25_oct_5066586.nasl • 1.5270377smb_nt_ms25_oct_5066780.nasl • 1.5270390smb_nt_ms25_oct_5066782.nasl • 1.5270371smb_nt_ms25_oct_5066835.nasl • 1.5270384smb_nt_ms25_oct_5066836.nasl • 1.5270367smb_nt_ms25_oct_5066873.nasl • 1.5270366smb_nt_ms25_oct_5066875.nasl • 1.5271378oracle_essbase_cpu_oct_2025.nasl • 1.2271379oracle_siebel_cpu_oct_2025_25_7.nasl • 1.2
new271436smb_nt_ms25_oct_5070879.nasl • 1.1271440smb_nt_ms25_oct_5070881.nasl • 1.1271439smb_nt_ms25_oct_5070882.nasl • 1.1271437smb_nt_ms25_oct_5070883.nasl • 1.1271438smb_nt_ms25_oct_5070884.nasl • 1.1271435smb_nt_ms25_oct_5070886.nasl • 1.1271441smb_nt_ms25_oct_5070887.nasl • 1.1271442debian_DSA-6038.nasl • 1.1271443fedora_2025-934da27583.nasl • 1.1
 | 
| Oct 25, 2025, 1:22 PM new271424fedora_2025-753bfca24c.nasl • 1.1271423fedora_2025-b7b5a81fdc.nasl • 1.1271422fedora_2025-d50e995e7d.nasl • 1.1271429suse_SU-2025-3775-1.nasl • 1.1271425suse_SU-2025-3776-1.nasl • 1.1271428suse_SU-2025-3779-1.nasl • 1.1271430suse_SU-2025-3780-1.nasl • 1.1271431suse_SU-2025-3782-1.nasl • 1.1271427suse_SU-2025-3791-1.nasl • 1.1271426suse_SU-2025-3794-1.nasl • 1.1271432PhotonOS_PHSA-2025-4_0-0894_mysql.nasl • 1.1271433PhotonOS_PHSA-2025-5_0-0656_abseil.nasl • 1.1271434debian_DLA-4345.nasl • 1.1
 | 
| Oct 25, 2025, 5:08 AM modified detection271221redhat-RHSA-2025-18814.nasl • 1.2271273redhat-RHSA-2025-18815.nasl • 1.2271267redhat-RHSA-2025-18818.nasl • 1.2271219redhat-RHSA-2025-18821.nasl • 1.2271222redhat-RHSA-2025-18824.nasl • 1.2500601tenable_ot_siemens_CVE-2021-31344.nasl • 1.16500593tenable_ot_siemens_CVE-2021-31345.nasl • 1.15500547tenable_ot_siemens_CVE-2021-31346.nasl • 1.15500584tenable_ot_siemens_CVE-2021-31881.nasl • 1.15500545tenable_ot_siemens_CVE-2021-31882.nasl • 1.15500563tenable_ot_siemens_CVE-2021-31883.nasl • 1.15500589tenable_ot_siemens_CVE-2021-31884.nasl • 1.15500572tenable_ot_siemens_CVE-2021-31885.nasl • 1.15500527tenable_ot_siemens_CVE-2021-31886.nasl • 1.15500561tenable_ot_siemens_CVE-2021-31887.nasl • 1.15500564tenable_ot_siemens_CVE-2021-31888.nasl • 1.15500544tenable_ot_siemens_CVE-2021-31889.nasl • 1.16500571tenable_ot_siemens_CVE-2021-31890.nasl • 1.15270378smb_nt_ms25_oct_5066586.nasl • 1.4270377smb_nt_ms25_oct_5066780.nasl • 1.4270390smb_nt_ms25_oct_5066782.nasl • 1.4270371smb_nt_ms25_oct_5066835.nasl • 1.4270384smb_nt_ms25_oct_5066836.nasl • 1.4270367smb_nt_ms25_oct_5066873.nasl • 1.4270366smb_nt_ms25_oct_5066875.nasl • 1.4265750adobe_commerce_apsb25-88.nasl • 1.2265751adobe_commerce_btb_apsb25-88.nasl • 1.2270882google_chrome_141_0_7390_122.nasl • 1.3270883macosx_google_chrome_141_0_7390_122.nasl • 1.3
new271410suse_SU-2025-3736-1.nasl • 1.1271412suse_SU-2025-3741-1.nasl • 1.1271411suse_SU-2025-3743-1.nasl • 1.1271406suse_SU-2025-3748-1.nasl • 1.1271407suse_SU-2025-3751-1.nasl • 1.1271408suse_SU-2025-3753-1.nasl • 1.1271404suse_SU-2025-3754-1.nasl • 1.1271409suse_SU-2025-3755-1.nasl • 1.1271402suse_SU-2025-3760-1.nasl • 1.1271403suse_SU-2025-3764-1.nasl • 1.1271405suse_SU-2025-3765-1.nasl • 1.1271401suse_SU-2025-3759-1.nasl • 1.1271413suse_SU-2025-3762-1.nasl • 1.1271414oraclelinux_ELSA-2025-18821.nasl • 1.1271416oraclelinux_ELSA-2025-18824.nasl • 1.1271415oraclelinux_ELSA-2025-20719.nasl • 1.2271417nutanix_NXSA-AOS-7_0_1_9.nasl • 1.1271419oraclelinux_ELSA-2025-18815.nasl • 1.1271418debian_DSA-6037.nasl • 1.1271420nutanix_NXSA-AOS-6_10_1_10.nasl • 1.1271421fedora_2025-5a73e9e251.nasl • 1.1
 | 
| Oct 24, 2025, 8:23 PM modified detection80965oracle_enterprise_manager_installed.nbin • 1.546271262aviatrix_controller_CVE-2024-50603.nasl • 1.2
 | 
| Oct 24, 2025, 11:55 AM new271365oracle_e-business_cpu_oct_2025.nasl • 1.1271361debian_DSA-6033.nasl • 1.1271362debian_DSA-6036.nasl • 1.1271279ibm_mq_7248944.nasl • 1.1271278ibm_mq_7248739.nasl • 1.1271280ibm_mq_7248740.nasl • 1.1271336EulerOS_SA-2025-2252.nasl • 1.1271354EulerOS_SA-2025-2253.nasl • 1.1271343EulerOS_SA-2025-2254.nasl • 1.1271344EulerOS_SA-2025-2255.nasl • 1.1271323EulerOS_SA-2025-2256.nasl • 1.1271300EulerOS_SA-2025-2257.nasl • 1.1271314EulerOS_SA-2025-2258.nasl • 1.1271299EulerOS_SA-2025-2259.nasl • 1.1271310EulerOS_SA-2025-2260.nasl • 1.1271339EulerOS_SA-2025-2261.nasl • 1.1271337EulerOS_SA-2025-2262.nasl • 1.1271333EulerOS_SA-2025-2263.nasl • 1.1271309EulerOS_SA-2025-2264.nasl • 1.1271340EulerOS_SA-2025-2265.nasl • 1.1271360EulerOS_SA-2025-2266.nasl • 1.1271353EulerOS_SA-2025-2267.nasl • 1.1271311EulerOS_SA-2025-2268.nasl • 1.1271346EulerOS_SA-2025-2269.nasl • 1.1271301EulerOS_SA-2025-2270.nasl • 1.1271312EulerOS_SA-2025-2271.nasl • 1.1271341EulerOS_SA-2025-2272.nasl • 1.1271345EulerOS_SA-2025-2273.nasl • 1.1271342EulerOS_SA-2025-2274.nasl • 1.1271306EulerOS_SA-2025-2275.nasl • 1.1271328EulerOS_SA-2025-2276.nasl • 1.1271320EulerOS_SA-2025-2277.nasl • 1.1271325EulerOS_SA-2025-2278.nasl • 1.1271302EulerOS_SA-2025-2279.nasl • 1.1271349EulerOS_SA-2025-2280.nasl • 1.1271316EulerOS_SA-2025-2281.nasl • 1.1271355EulerOS_SA-2025-2282.nasl • 1.1271318EulerOS_SA-2025-2283.nasl • 1.1271326EulerOS_SA-2025-2284.nasl • 1.1271303EulerOS_SA-2025-2285.nasl • 1.1271350EulerOS_SA-2025-2286.nasl • 1.1271331EulerOS_SA-2025-2287.nasl • 1.1271351EulerOS_SA-2025-2288.nasl • 1.1271324EulerOS_SA-2025-2289.nasl • 1.1271356EulerOS_SA-2025-2290.nasl • 1.1271352EulerOS_SA-2025-2291.nasl • 1.1271334EulerOS_SA-2025-2292.nasl • 1.1271332EulerOS_SA-2025-2293.nasl • 1.1271321EulerOS_SA-2025-2294.nasl • 1.1271317EulerOS_SA-2025-2295.nasl • 1.1271298EulerOS_SA-2025-2296.nasl • 1.1271347EulerOS_SA-2025-2297.nasl • 1.1271307EulerOS_SA-2025-2298.nasl • 1.1271357EulerOS_SA-2025-2299.nasl • 1.1271315EulerOS_SA-2025-2300.nasl • 1.1271359EulerOS_SA-2025-2301.nasl • 1.1271322EulerOS_SA-2025-2302.nasl • 1.1271338EulerOS_SA-2025-2303.nasl • 1.1271330EulerOS_SA-2025-2304.nasl • 1.1271327EulerOS_SA-2025-2305.nasl • 1.1271358EulerOS_SA-2025-2306.nasl • 1.1271304EulerOS_SA-2025-2307.nasl • 1.1271335EulerOS_SA-2025-2308.nasl • 1.1271313EulerOS_SA-2025-2309.nasl • 1.1271305EulerOS_SA-2025-2310.nasl • 1.1271308EulerOS_SA-2025-2311.nasl • 1.1271348EulerOS_SA-2025-2312.nasl • 1.1271329EulerOS_SA-2025-2313.nasl • 1.1271319EulerOS_SA-2025-2314.nasl • 1.1271286newstart_cgsl_NS-SA-2025-0245_firefox.nasl • 1.1271281newstart_cgsl_NS-SA-2025-0245_nodejs.nasl • 1.1271295newstart_cgsl_NS-SA-2025-0246_sqlite.nasl • 1.1271283newstart_cgsl_NS-SA-2025-0246_sudo.nasl • 1.1271285newstart_cgsl_NS-SA-2025-0247_ceph.nasl • 1.1271291newstart_cgsl_NS-SA-2025-0247_glusterfs.nasl • 1.1271282newstart_cgsl_NS-SA-2025-0248_qemu.nasl • 1.1271284newstart_cgsl_NS-SA-2025-0248_xz.nasl • 1.1271292newstart_cgsl_NS-SA-2025-0249_freetype.nasl • 1.1271297newstart_cgsl_NS-SA-2025-0249_git.nasl • 1.1271290newstart_cgsl_NS-SA-2025-0250_kernel-modules-sub.nasl • 1.1271296newstart_cgsl_NS-SA-2025-0250_pytorch.nasl • 1.1271287newstart_cgsl_NS-SA-2025-0251_libsoup.nasl • 1.1271288newstart_cgsl_NS-SA-2025-0251_perl.nasl • 1.1271293newstart_cgsl_NS-SA-2025-0252_pam.nasl • 1.1271294newstart_cgsl_NS-SA-2025-0253_kernel.nasl • 1.1271289newstart_cgsl_NS-SA-2025-0253_python-setuptools.nasl • 1.1271363freebsd_pkg_269c2de7afaa11f0b4c8792b26d8a051.nasl • 1.1271364freebsd_pkg_b374df95afa811f0b4c8792b26d8a051.nasl • 1.1
 | 
| Oct 24, 2025, 11:43 AM Modified Detection115006Custom HTTP Header Detected 115010Object-Relational Mapping (ORM) Leak 
New115011Authentik < 2024.6.5 Authentication Bypass 115012Authentik 2024.8.x < 2024.8.3 Authentication Bypass 115013Atlassian Jira 9.12.x < 9.12.28 Path Traversal 115014Atlassian Jira 10.3.x < 10.3.12 Path Traversal 115015Atlassian Jira 11.x < 11.1.0 Path Traversal 115016Atlassian Confluence 2.x < 8.5.25 Denial of Service 115017Atlassian Confluence 9.2.x < 9.2.7 Denial of Service 115018Atlassian Confluence 10.x < 10.0.2 Denial of Service 115019Adobe Commerce / Magento Insecure Deserialization (SessionReaper) 
 | 
| Oct 24, 2025, 3:51 AM modified detection57400vmware_installed_vibs.nbin • 1.223
new271266mcp_json_config_detected_win.nbin • 1.1271271al2023_ALAS2023-2025-1230.nasl • 1.1271270al2023_ALAS2023-2025-1231.nasl • 1.1271267redhat-RHSA-2025-18818.nasl • 1.1271269redhat-RHSA-2025-19012.nasl • 1.1271268redhat-RHSA-2025-19086.nasl • 1.1271273redhat-RHSA-2025-18815.nasl • 1.1271272Slackware_SSA_2025-296-01.nasl • 1.1271274fedora_2025-e6ce056923.nasl • 1.1271275debian_DSA-6034.nasl • 1.1271276debian_DSA-6035.nasl • 1.1271277oraclelinux_ELSA-2025-18983.nasl • 1.1
 | 
| Oct 23, 2025, 7:37 PM modified detection240739rabbitmq_4_0_8.nasl • 1.576940f5_bigip_detect.nbin • 1.93265842aviatrix_network_controller_nix_installed.nbin • 1.12271230kentico_xperience_13_0_173.nasl • 1.2271229kentico_xperience_13_0_178.nasl • 1.2
new503385tenable_ot_siemens_CVE-2024-26982.nasl • 1.1503384tenable_ot_siemens_CVE-2024-57940.nasl • 1.1503386tenable_ot_siemens_CVE-2024-57981.nasl • 1.1503381tenable_ot_siemens_CVE-2024-58005.nasl • 1.1503377tenable_ot_siemens_CVE-2025-21647.nasl • 1.1503380tenable_ot_siemens_CVE-2025-21653.nasl • 1.1503383tenable_ot_siemens_CVE-2025-21678.nasl • 1.1503382tenable_ot_siemens_CVE-2025-21762.nasl • 1.1503378tenable_ot_siemens_CVE-2025-21776.nasl • 1.1503387tenable_ot_siemens_CVE-2025-21806.nasl • 1.1503379tenable_ot_siemens_CVE-2025-21826.nasl • 1.1271263f5_f5os_detect.nbin • 1.1271250rapid7_velociraptor_nix_installed.nbin • 1.199364smb_check_dotnet_rollup.nasl • 1.54271264smb_nt_ms25_oct_dotnet.nasl • 1.1271262aviatrix_controller_CVE-2024-50603.nasl • 1.1271248oracle_coherence_cpu_oct_2025.nasl • 1.1271249oracle_java_cpu_oct_2025.nasl • 1.1271256oracle_rdbms_cpu_oct_2025.nasl • 1.1271245virtualbox_cpu_oct_2025.nasl • 1.1271244oracle_primavera_unifier_cpu_oct_2025.nasl • 1.1271253oracle_weblogic_server_cpu_oct_2025.nasl • 1.1271243oracle_primavera_p6_eppm_cpu_oct_2025.nasl • 1.2271242oracle_primavera_gateway_cpu_oct_2025.nasl • 1.1271236suse_SU-2025-3712-1.nasl • 1.1271241suse_SU-2025-3715-1.nasl • 1.1271237suse_SU-2025-3717-1.nasl • 1.1271240suse_SU-2025-3720-1.nasl • 1.1271238suse_SU-2025-3721-1.nasl • 1.1271239suse_SU-2025-3734-1.nasl • 1.1271246PhotonOS_PHSA-2025-5_0-0648_openssl.nasl • 1.1271247PhotonOS_PHSA-2025-5_0-0651_binutils.nasl • 1.1271254freebsd_pkg_f741ea93af6111f098b52cf05da270f3.nasl • 1.1271252suse_SU-2025-3725-1.nasl • 1.1271251suse_SU-2025-3731-1.nasl • 1.1271261redhat-RHSA-2025-18996.nasl • 1.1271260redhat-RHSA-2025-18997.nasl • 1.1271255rocky_linux_RLSA-2025-18983.nasl • 1.1271257unity_linux_UTSA-2025-988593.nasl • 1.1271259ubuntu_USN-7835-1.nasl • 1.1271258ubuntu_USN-7836-1.nasl • 1.1271265alma_linux_ALSA-2025-18097.nasl • 1.1
 | 
| Oct 23, 2025, 11:32 AM new271234smb_nt_ms25_oct_excel_c2r.nasl • 1.1271235smb_nt_ms25_oct_office_c2r.nasl • 1.1271233smb_nt_ms25_oct_powerpoint_c2r.nasl • 1.1271232smb_nt_ms25_oct_visio_c2r.nasl • 1.1271231smb_nt_ms25_oct_word_c2r.nasl • 1.1271230kentico_xperience_13_0_173.nasl • 1.1271229kentico_xperience_13_0_178.nasl • 1.1503374tenable_ot_brother_CVE-2015-1056.nasl • 1.1503370tenable_ot_brother_CVE-2017-12568.nasl • 1.1503373tenable_ot_brother_CVE-2017-16249.nasl • 1.1503376tenable_ot_brother_CVE-2017-2244.nasl • 1.1503368tenable_ot_brother_CVE-2018-11581.nasl • 1.1503375tenable_ot_brother_CVE-2019-13192.nasl • 1.1503372tenable_ot_brother_CVE-2019-13193.nasl • 1.1503369tenable_ot_brother_CVE-2019-13194.nasl • 1.1503371tenable_ot_brother_CVE-2023-29984.nasl • 1.1271218debian_DLA-4344.nasl • 1.1271221redhat-RHSA-2025-18814.nasl • 1.1271219redhat-RHSA-2025-18821.nasl • 1.1271222redhat-RHSA-2025-18824.nasl • 1.1271220redhat-RHSA-2025-18983.nasl • 1.1271224fedora_2025-54df0e65ea.nasl • 1.1271223fedora_2025-c0830ff9f4.nasl • 1.1271228freebsd_pkg_114cc98bafad11f0af12bc241121aa0a.nasl • 1.1271227suse_SU-2025-3722-1.nasl • 1.1271225suse_SU-2025-3723-1.nasl • 1.1271226suse_SU-2025-3733-1.nasl • 1.1
 | 
| Oct 23, 2025, 3:11 AM new271185unpatched_CVE_2025_11579.nasl • 1.1271184unpatched_CVE_2025_23280.nasl • 1.1271186unpatched_CVE_2025_23282.nasl • 1.1271180unpatched_CVE_2025_23300.nasl • 1.1271183unpatched_CVE_2025_23330.nasl • 1.1271181unpatched_CVE_2025_23332.nasl • 1.1271182unpatched_CVE_2025_23345.nasl • 1.1271198freebsd_pkg_1e8a6581ab7b11f0b961b42e991fc52e.nasl • 1.1271195freebsd_pkg_20840621ab8211f0b961b42e991fc52e.nasl • 1.2271196freebsd_pkg_511f5aacab4611f09446f02f7497ecda.nasl • 1.1271194freebsd_pkg_7b9a8247ab7b11f0b961b42e991fc52e.nasl • 1.1271197freebsd_pkg_c7383de4ab7a11f0b961b42e991fc52e.nasl • 1.178910oracle_jdeveloper_installed.nbin • 1.512271200mattermost_server_MMSA-2025-00497_00496_00516.nasl • 1.1271206oracle_webcenter_portal_cpu_oct_2025.nasl • 1.1271201golang_1_25_2.nasl • 1.1271190ubuntu_USN-7830-1.nasl • 1.1271189ubuntu_USN-7831-1.nasl • 1.1271192ubuntu_USN-7832-1.nasl • 1.1271191ubuntu_USN-7833-1.nasl • 1.1271193ubuntu_USN-7834-1.nasl • 1.1271188PhotonOS_PHSA-2025-5_0-0646_rabbitmq.nasl • 1.1271187PhotonOS_PHSA-2025-5_0-0648_linux.nasl • 1.1271199debian_DSA-6028.nasl • 1.1271207oracle_jdeveloper_cpu_oct_2025.nasl • 1.1271210alma_linux_ALSA-2025-17084.nasl • 1.1271209alma_linux_ALSA-2025-18281.nasl • 1.1271211alma_linux_ALSA-2025-18318.nasl • 1.1271213alma_linux_ALSA-2025-18320.nasl • 1.1271212alma_linux_ALSA-2025-18321.nasl • 1.1271203debian_DLA-4341.nasl • 1.1271202debian_DLA-4342.nasl • 1.1271204debian_DLA-4343.nasl • 1.1271205debian_DSA-6030.nasl • 1.1271208redhat-RHSA-2025-18979.nasl • 1.1271215debian_DSA-6031.nasl • 1.1271214debian_DSA-6032.nasl • 1.1271217Slackware_SSA_2025-295-01.nasl • 1.1271216fedora_2025-4051bc12a4.nasl • 1.1
 | 
| Oct 22, 2025, 12:32 PM new271161unpatched_CVE_2025_11458.nasl • 1.1271162unpatched_CVE_2025_11460.nasl • 1.1271160unpatched_CVE_2025_61770.nasl • 1.1271164unpatched_CVE_2025_61771.nasl • 1.1271163unpatched_CVE_2025_61772.nasl • 1.1271156unpatched_CVE_2025_11412.nasl • 1.1271158unpatched_CVE_2025_11413.nasl • 1.1271159unpatched_CVE_2025_11414.nasl • 1.1271157unpatched_CVE_2025_8291.nasl • 1.1271137tencentos_TSSA_2025_0756.nasl • 1.1271116tencentos_TSSA_2025_0757.nasl • 1.1271098tencentos_TSSA_2025_0758.nasl • 1.1271105tencentos_TSSA_2025_0759.nasl • 1.1271102tencentos_TSSA_2025_0760.nasl • 1.1271130tencentos_TSSA_2025_0761.nasl • 1.1271111tencentos_TSSA_2025_0764.nasl • 1.1271110tencentos_TSSA_2025_0765.nasl • 1.1271133tencentos_TSSA_2025_0766.nasl • 1.1271150tencentos_TSSA_2025_0770.nasl • 1.1271138tencentos_TSSA_2025_0772.nasl • 1.1271108tencentos_TSSA_2025_0773.nasl • 1.1271131tencentos_TSSA_2025_0774.nasl • 1.1271144tencentos_TSSA_2025_0775.nasl • 1.1271129tencentos_TSSA_2025_0776.nasl • 1.1271101tencentos_TSSA_2025_0784.nasl • 1.1271097tencentos_TSSA_2025_0785.nasl • 1.1271099tencentos_TSSA_2025_0786.nasl • 1.1271118tencentos_TSSA_2025_0787.nasl • 1.1271120tencentos_TSSA_2025_0788.nasl • 1.1271132tencentos_TSSA_2025_0789.nasl • 1.1271143tencentos_TSSA_2025_0790.nasl • 1.1271117tencentos_TSSA_2025_0791.nasl • 1.1271119tencentos_TSSA_2025_0792.nasl • 1.1271115tencentos_TSSA_2025_0793.nasl • 1.1271127tencentos_TSSA_2025_0794.nasl • 1.1271109tencentos_TSSA_2025_0795.nasl • 1.1271147tencentos_TSSA_2025_0796.nasl • 1.1271121tencentos_TSSA_2025_0797.nasl • 1.1271122tencentos_TSSA_2025_0798.nasl • 1.1271103tencentos_TSSA_2025_0799.nasl • 1.1271148tencentos_TSSA_2025_0800.nasl • 1.1271145tencentos_TSSA_2025_0801.nasl • 1.1271104tencentos_TSSA_2025_0802.nasl • 1.1271113tencentos_TSSA_2025_0803.nasl • 1.1271151tencentos_TSSA_2025_0804.nasl • 1.1271136tencentos_TSSA_2025_0805.nasl • 1.1271135tencentos_TSSA_2025_0806.nasl • 1.1271141tencentos_TSSA_2025_0807.nasl • 1.1271142tencentos_TSSA_2025_0808.nasl • 1.1271134tencentos_TSSA_2025_0809.nasl • 1.1271149tencentos_TSSA_2025_0810.nasl • 1.1271107tencentos_TSSA_2025_0811.nasl • 1.1271128tencentos_TSSA_2025_0812.nasl • 1.1271106tencentos_TSSA_2025_0813.nasl • 1.1271114tencentos_TSSA_2025_0814.nasl • 1.1271123tencentos_TSSA_2025_0816.nasl • 1.1271124tencentos_TSSA_2025_0817.nasl • 1.1271139tencentos_TSSA_2025_0818.nasl • 1.1271125tencentos_TSSA_2025_0819.nasl • 1.1271112tencentos_TSSA_2025_0820.nasl • 1.1271140tencentos_TSSA_2025_0821.nasl • 1.1271100tencentos_TSSA_2025_0822.nasl • 1.1271126tencentos_TSSA_2025_0823.nasl • 1.1271146tencentos_TSSA_2025_0824.nasl • 1.1271152redhat-RHSA-2025-18931.nasl • 1.1271153redhat-RHSA-2025-18932.nasl • 1.1271176fedora_2025-494d9f64cb.nasl • 1.1271174suse_SU-2025-3698-1.nasl • 1.1271173suse_SU-2025-3699-1.nasl • 1.1271172suse_SU-2025-3704-1.nasl • 1.1271175freebsd_pkg_88f34edbae9b11f0b3f7a8a1599412c6.nasl • 1.1271171fedora_2025-e5ab9a2288.nasl • 1.1271169suse_SU-2025-3700-1.nasl • 1.1271170suse_SU-2025-3701-1.nasl • 1.1271167suse_SU-2025-3703-1.nasl • 1.1271168suse_SU-2025-3705-1.nasl • 1.1271166suse_SU-2025-3706-1.nasl • 1.1271178freebsd_pkg_60ddafd2ae9e11f0b3f7a8a1599412c6.nasl • 1.1271177freebsd_pkg_cdf2abf7ae8311f0b5fbb42e991fc52e.nasl • 1.1271179PhotonOS_PHSA-2025-4_0-0890_perl.nasl • 1.1
 | 
| Oct 22, 2025, 4:04 AM | 
| Oct 21, 2025, 7:37 PM modified detection150427frictionless_inventory.nasl • 1.41157327frictionless_inventory_windows.nasl • 1.2178509arubaos_detect.nbin • 1.12980963ibm_storwize_detect.nbin • 1.363216174palo_alto_CVE-2025-0111.nasl • 1.9243922anysphere_cursor_macos_installed.nbin • 1.7216175palo_alto_CVE-2025-0109.nasl • 1.7108797unsupported_windows_os_fingerprint.nasl • 1.16179665vmware_horizon_connection_server_VMSA-2023-0017.nasl • 1.2501848tenable_ot_siemens_CVE-2019-11477.nasl • 1.5501850tenable_ot_siemens_CVE-2019-11478.nasl • 1.5501849tenable_ot_siemens_CVE-2019-11479.nasl • 1.5503313tenable_ot_wago_CVE-2021-30186.nasl • 1.2503312tenable_ot_wago_CVE-2021-30188.nasl • 1.2503317tenable_ot_wago_CVE-2021-30189.nasl • 1.2503316tenable_ot_wago_CVE-2021-30192.nasl • 1.2503321tenable_ot_wago_CVE-2021-30195.nasl • 1.2270412PhotonOS_PHSA-2025-5_0-0643_linux.nasl • 1.2178505al2_ALAS-2023-2141.nasl • 1.4163395apple_ios_156_check.nbin • 1.43164291macos_HT213345.nasl • 1.13241427redhat-RHSA-2025-10364.nasl • 1.4238074smb_nt_ms25_jun_5060118.nasl • 1.7238083smb_nt_ms25_jun_5060526.nasl • 1.8238080smb_nt_ms25_jun_5060531.nasl • 1.7238084smb_nt_ms25_jun_5060533.nasl • 1.7238090smb_nt_ms25_jun_5060842.nasl • 1.8238081smb_nt_ms25_jun_5060998.nasl • 1.7238079smb_nt_ms25_jun_5060999.nasl • 1.7238092smb_nt_ms25_jun_5061010.nasl • 1.7238075smb_nt_ms25_jun_5061018.nasl • 1.7238085smb_nt_ms25_jun_5061036.nasl • 1.7238077smb_nt_ms25_jun_5061059.nasl • 1.7238094smb_nt_ms25_jun_5061072.nasl • 1.7179578suse_SU-2023-3233-1.nasl • 1.3179591suse_SU-2023-3237-1.nasl • 1.2179827suse_SU-2023-3300-1.nasl • 1.2180314suse_SU-2023-3419-1.nasl • 1.2270598f5_bigip_SOL000151658.nasl • 1.3
new270875delta_electronics_diaview_cve-2025-53417.nbin • 1.1270876delta_electronics_diaview_webhmi_detect.nbin • 1.1270867oraclelinux_ELSA-2025-10108.nasl • 1.1270866oraclelinux_ELSA-2025-18286.nasl • 1.1270868fedora_2025-e14cb89c28.nasl • 1.1270870ubuntu_USN-7827-1.nasl • 1.1270871ubuntu_USN-7828-1.nasl • 1.1270869ubuntu_USN-7829-1.nasl • 1.1270872oraclelinux_ELSA-2025-17161.nasl • 1.1270873oraclelinux_ELSA-2025-18320.nasl • 1.1270874oraclelinux_ELSA-2025-18321.nasl • 1.1270880unity_linux_UTSA-2025-988576.nasl • 1.1270878unity_linux_UTSA-2025-988577.nasl • 1.1270879unity_linux_UTSA-2025-988578.nasl • 1.1270877unity_linux_UTSA-2025-988585.nasl • 1.1270881unity_linux_UTSA-2025-988586.nasl • 1.1
 | 
| Oct 21, 2025, 11:27 AM modified detection270740suse_SU-2025-03625-1.nasl • 1.2270739suse_SU-2025-03629-1.nasl • 1.2270693suse_SU-2025-03612-1.nasl • 1.2270741suse_SU-2025-03624-1.nasl • 1.2270738suse_SU-2025-03634-1.nasl • 1.2
new270815alma_linux_ALSA-2025-17162.nasl • 1.1270812alma_linux_ALSA-2025-17163.nasl • 1.1270813alma_linux_ALSA-2025-18148.nasl • 1.1270820alma_linux_ALSA-2025-18149.nasl • 1.1270819alma_linux_ALSA-2025-18154.nasl • 1.1270816alma_linux_ALSA-2025-18155.nasl • 1.1270814alma_linux_ALSA-2025-18285.nasl • 1.1270811alma_linux_ALSA-2025-18286.nasl • 1.1270817alma_linux_ALSA-2025-18297.nasl • 1.1270818alma_linux_ALSA-2025-18298.nasl • 1.1270821fedora_2025-3ddbddd7e2.nasl • 1.1270822fedora_2025-52dc5ac7d9.nasl • 1.1270830suse_SU-2025-03603-1.nasl • 1.1270829suse_SU-2025-03607-1.nasl • 1.1270831suse_SU-2025-03614-1.nasl • 1.1270823suse_SU-2025-03630-1.nasl • 1.1270828suse_SU-2025-03636-1.nasl • 1.1270832suse_SU-2025-03648-1.nasl • 1.1270825suse_SU-2025-03653-1.nasl • 1.1270827suse_SU-2025-03656-1.nasl • 1.1270824suse_SU-2025-03662-1.nasl • 1.1270826suse_SU-2025-3681-1.nasl • 1.1270834fedora_2025-3ec3fcd759.nasl • 1.1270835fedora_2025-b4184a589e.nasl • 1.1270833freebsd_pkg_4553e4b3addf11f09b8d40a6b7c3b3b8.nasl • 1.1270839suse_SU-2025-02970-2.nasl • 1.1270836suse_SU-2025-03604-1.nasl • 1.1270837suse_SU-2025-03615-1.nasl • 1.1270850suse_SU-2025-03616-1.nasl • 1.1270854suse_SU-2025-03618-1.nasl • 1.1270848suse_SU-2025-03626-1.nasl • 1.1270842suse_SU-2025-03627-1.nasl • 1.1270857suse_SU-2025-03628-1.nasl • 1.1270852suse_SU-2025-03633-1.nasl • 1.1270847suse_SU-2025-03635-1.nasl • 1.1270858suse_SU-2025-03643-1.nasl • 1.1270841suse_SU-2025-03646-1.nasl • 1.1270859suse_SU-2025-03650-1.nasl • 1.1270840suse_SU-2025-03652-1.nasl • 1.1270843suse_SU-2025-03663-1.nasl • 1.1270851suse_SU-2025-03664-1.nasl • 1.1270855suse_SU-2025-03666-1.nasl • 1.1270844suse_SU-2025-03671-1.nasl • 1.1270838suse_SU-2025-3675-1.nasl • 1.1270846suse_SU-2025-3676-1.nasl • 1.1270853suse_SU-2025-3677-1.nasl • 1.1270845suse_SU-2025-3679-1.nasl • 1.1270849suse_SU-2025-3682-1.nasl • 1.1270856suse_SU-2025-3683-1.nasl • 1.1270865suse_SU-2025-03601-1.nasl • 1.1270860suse_SU-2025-03602-1.nasl • 1.1270863suse_SU-2025-03632-1.nasl • 1.1270864suse_SU-2025-03638-1.nasl • 1.1270862suse_SU-2025-03672-1.nasl • 1.1270861suse_SU-2025-3684-1.nasl • 1.1
 | 
| Oct 21, 2025, 6:31 AM Modified Detection112544HTTP to HTTPS Redirect Not Enabled 113158Package Dependencies Detected 114129Secret Data Disclosure 114146Subdomain Takeover 115006Custom HTTP Header Detected 115010Object-Relational Mapping (ORM) Leak 
New114999Grafana 8.0.x < 8.0.7 / 8.1.x < 8.1.8 / 8.2.x < 8.2.7 / 8.3.x < 8.3.1 Path Traversal 115003Fortra GoAnywhere MFT License Servlet Deserialization Vulnerability 115004Zimbra Collaboration 10.1.x < 10.1.5 Stored Cross-Site Scripting 115005Zimbra Collaboration 10.0.x < 10.0.13 Stored Cross-Site Scripting 115007Node.js Express DevMode Enabled 115008Jenkins Sidepanel Unauthorized Agent/Queue Exposure 115009Discourse < 3.3.3 Backup Disclosure 
 | 
| Oct 21, 2025, 3:09 AM new270784dassault_systemes_delmia_apriso.nbin • 1.1270796unity_linux_UTSA-2025-986176.nasl • 1.1270800unity_linux_UTSA-2025-986179.nasl • 1.1270799unity_linux_UTSA-2025-986193.nasl • 1.1270798unity_linux_UTSA-2025-986194.nasl • 1.1270797unity_linux_UTSA-2025-986195.nasl • 1.1270795unity_linux_UTSA-2025-986196.nasl • 1.1503367tenable_ot_schneider_CVE-2025-2002.nasl • 1.1503267tenable_ot_schneider_CVE-2025-2875.nasl • 1.3270793fedora_2025-008cb0e5fe.nasl • 1.1270792fedora_2025-489e2f5272.nasl • 1.1270794fedora_2025-7c8f6f12d1.nasl • 1.1270786redhat-RHSA-2025-18279.nasl • 1.1270788redhat-RHSA-2025-18280.nasl • 1.1270789redhat-RHSA-2025-18281.nasl • 1.1270791redhat-RHSA-2025-18285.nasl • 1.1270787redhat-RHSA-2025-18286.nasl • 1.1270790redhat-RHSA-2025-18318.nasl • 1.1270785ubuntu_USN-7822-1.nasl • 1.1270801debian_DLA-4340.nasl • 1.1270802debian_DSA-6029.nasl • 1.1270803redhat-RHSA-2025-18320.nasl • 1.1270804redhat-RHSA-2025-18321.nasl • 1.1270809oraclelinux_ELSA-2025-18097.nasl • 1.1270805oraclelinux_ELSA-2025-18281.nasl • 1.1270807oraclelinux_ELSA-2025-18285.nasl • 1.1270808oraclelinux_ELSA-2025-18297.nasl • 1.1270806oraclelinux_ELSA-2025-18318.nasl • 1.1270810centos9_kernel-5_14_0-626_86496.nasl • 1.1
 | 
| Oct 20, 2025, 6:59 PM modified detection209707f5_bigip_SOL000148259.nasl • 1.5243003apple_ios_186_check.nbin • 1.8243011macos_124151.nasl • 1.4243002macos_124150.nasl • 1.4
new270768fedora_2025-806d377171.nasl • 1.1270769fedora_2025-ff84d4bc22.nasl • 1.1270770debian_DLA-4339.nasl • 1.1270771tenable_identity_exposure_3_93_4.nasl • 1.1270776freebsd_pkg_247bc43fad0211f0b2aab42e991fc52e.nasl • 1.1270777freebsd_pkg_4355ce42ad0611f0b2aab42e991fc52e.nasl • 1.1270772freebsd_pkg_85c17eb8ad0211f0b2aab42e991fc52e.nasl • 1.1270774freebsd_pkg_b760c618ad0211f0b2aab42e991fc52e.nasl • 1.1270773freebsd_pkg_f7047dfcad0211f0b2aab42e991fc52e.nasl • 1.1270775freebsd_pkg_fff839dbad0411f0b2aab42e991fc52e.nasl • 1.1270779redhat-RHSA-2025-18297.nasl • 1.1270778redhat-RHSA-2025-18298.nasl • 1.1270780Slackware_SSA_2025-290-01.nasl • 1.1270781Slackware_SSA_2025-290-02.nasl • 1.1270783rocky_linux_RLSA-2025-17797.nasl • 1.1270782rocky_linux_RLSA-2025-17812.nasl • 1.1
 | 
| Oct 19, 2025, 12:21 PM new270764fedora_2025-10c80b93e9.nasl • 1.1270765fedora_2025-1995db5517.nasl • 1.1270763fedora_2025-72bbdc5a1e.nasl • 1.1270766fedora_2025-bcb7f16d26.nasl • 1.1270767PhotonOS_PHSA-2025-4_0-0889_erlang.nasl • 1.1
 | 
| Oct 19, 2025, 4:30 AM new270762Slackware_SSA_2025-291-01.nasl • 1.1
 | 
| Oct 18, 2025, 8:29 PM new270755rocky_linux_RLSA-2025-12280.nasl • 1.1270746rocky_linux_RLSA-2025-17428.nasl • 1.1270750rocky_linux_RLSA-2025-17558.nasl • 1.1270749rocky_linux_RLSA-2025-17742.nasl • 1.1270748rocky_linux_RLSA-2025-17760.nasl • 1.1270751rocky_linux_RLSA-2025-17776.nasl • 1.1270752rocky_linux_RLSA-2025-17913.nasl • 1.1270754rocky_linux_RLSA-2025-18149.nasl • 1.1270753rocky_linux_RLSA-2025-18151.nasl • 1.1270756rocky_linux_RLSA-2025-18152.nasl • 1.1270758rocky_linux_RLSA-2025-18153.nasl • 1.1270747rocky_linux_RLSA-2025-18154.nasl • 1.1270760rocky_linux_RLSA-2025-18155.nasl • 1.1270757rocky_linux_RLSA-2025-18183.nasl • 1.1270759rocky_linux_RLSA-2025-18231.nasl • 1.1270745rocky_linux_RLSA-2025-18275.nasl • 1.1270761debian_DLA-4338.nasl • 1.1
 | 
| Oct 18, 2025, 12:12 PM new270728microsoft_edge_chromium_141_0_3537_85.nasl • 1.1270729fedora_2025-324c3261b1.nasl • 1.1270734fedora_2025-64d57de006.nasl • 1.1270737fedora_2025-ab3c40c1f4.nasl • 1.1270733fedora_2025-c2fa2eb17c.nasl • 1.1270736fedora_2025-c4d00e29b7.nasl • 1.1270735fedora_2025-ccc3e0a219.nasl • 1.1270731fedora_2025-d94c21c98f.nasl • 1.1270732fedora_2025-d96ebe72de.nasl • 1.1270730fedora_2025-fa8d0fb866.nasl • 1.1270740suse_SU-2025-03625-1.nasl • 1.1270739suse_SU-2025-03629-1.nasl • 1.1270738suse_SU-2025-03634-1.nasl • 1.1270743freebsd_pkg_4fe6f98eab7b11f0b961b42e991fc52e.nasl • 1.1270744freebsd_pkg_ed132d42ab8111f0b961b42e991fc52e.nasl • 1.1270742freebsd_pkg_f3550d26ab7d11f0b961b42e991fc52e.nasl • 1.1270741suse_SU-2025-03624-1.nasl • 1.1
 | 
| Oct 18, 2025, 4:00 AM modified detection217729unpatched_CVE_2012_4542.nasl • 1.9218382unpatched_CVE_2013_7445.nasl • 1.7219005unpatched_CVE_2015_7837.nasl • 1.8219038unpatched_CVE_2015_8553.nasl • 1.7248131unpatched_CVE_2016_2854.nasl • 1.7219990unpatched_CVE_2016_8660.nasl • 1.8220620unpatched_CVE_2017_13693.nasl • 1.9220770unpatched_CVE_2017_13694.nasl • 1.10222283unpatched_CVE_2018_1121.nasl • 1.12222070unpatched_CVE_2018_12928.nasl • 1.7222188unpatched_CVE_2018_12929.nasl • 1.8222324unpatched_CVE_2018_12930.nasl • 1.8222287unpatched_CVE_2018_12931.nasl • 1.8222084unpatched_CVE_2018_17977.nasl • 1.10222466unpatched_CVE_2019_15213.nasl • 1.9222382unpatched_CVE_2019_15794.nasl • 1.9222795unpatched_CVE_2019_19378.nasl • 1.11222766unpatched_CVE_2019_19814.nasl • 1.7222828unpatched_CVE_2019_20794.nasl • 1.10223211unpatched_CVE_2020_14304.nasl • 1.11223537unpatched_CVE_2020_35501.nasl • 1.10223696unpatched_CVE_2021_26934.nasl • 1.7224084unpatched_CVE_2021_3714.nasl • 1.9223972unpatched_CVE_2021_3864.nasl • 1.8229978unpatched_CVE_2022_1247.nasl • 1.7224506unpatched_CVE_2022_25265.nasl • 1.9224665unpatched_CVE_2022_2961.nasl • 1.7224763unpatched_CVE_2022_3238.nasl • 1.8224944unpatched_CVE_2022_41848.nasl • 1.7225107unpatched_CVE_2022_44034.nasl • 1.8225121unpatched_CVE_2022_4543.nasl • 1.10225272unpatched_CVE_2022_48846.nasl • 1.8244253unpatched_CVE_2022_49940.nasl • 1.7247362unpatched_CVE_2022_50230.nasl • 1.7244099unpatched_CVE_2022_50232.nasl • 1.8264965unpatched_CVE_2022_50332.nasl • 1.6227330unpatched_CVE_2023_0030.nasl • 1.8226610unpatched_CVE_2023_0160.nasl • 1.7225899unpatched_CVE_2023_1193.nasl • 1.9249417unpatched_CVE_2023_3397.nasl • 1.7226730unpatched_CVE_2023_3640.nasl • 1.9227064unpatched_CVE_2023_4010.nasl • 1.9226916unpatched_CVE_2023_52757.nasl • 1.7226897unpatched_CVE_2023_52879.nasl • 1.9226463unpatched_CVE_2023_6238.nasl • 1.9227872unpatched_CVE_2024_0564.nasl • 1.11227839unpatched_CVE_2024_2193.nasl • 1.11246022unpatched_CVE_2024_24864.nasl • 1.7247354unpatched_CVE_2024_25740.nasl • 1.8229280unpatched_CVE_2024_35995.nasl • 1.8260065unpatched_CVE_2024_36331.nasl • 1.6229293unpatched_CVE_2024_38541.nasl • 1.8249246f5_bigip_SOL000151782.nasl • 1.2270621f5_bigip_SOL000156801.nasl • 1.3236779ruby_gem_rack_CVE_2025_46727.nasl • 1.3265805cisco-sa-secboot-UqFD8AvC-iosxe.nasl • 1.4157461mariadb_10_2_42.nasl • 1.14160723mariadb_10_6_8.nasl • 1.16500601tenable_ot_siemens_CVE-2021-31344.nasl • 1.15500593tenable_ot_siemens_CVE-2021-31345.nasl • 1.14500547tenable_ot_siemens_CVE-2021-31346.nasl • 1.14500584tenable_ot_siemens_CVE-2021-31881.nasl • 1.14500545tenable_ot_siemens_CVE-2021-31882.nasl • 1.14500563tenable_ot_siemens_CVE-2021-31883.nasl • 1.14500589tenable_ot_siemens_CVE-2021-31884.nasl • 1.14500572tenable_ot_siemens_CVE-2021-31885.nasl • 1.14500527tenable_ot_siemens_CVE-2021-31886.nasl • 1.14500561tenable_ot_siemens_CVE-2021-31887.nasl • 1.14500564tenable_ot_siemens_CVE-2021-31888.nasl • 1.14500544tenable_ot_siemens_CVE-2021-31889.nasl • 1.15500571tenable_ot_siemens_CVE-2021-31890.nasl • 1.14
new270711smb_nt_ms25_oct_dotnet_core.nasl • 1.1270700smb_nt_ms25_oct_visual_studio_cve_2025_54132.nasl • 1.1270701smb_nt_ms25_oct_visual_studio_cve_2025_55240.nasl • 1.1270702smb_nt_ms25_oct_visual_studio_cve_2025_55248.nasl • 1.1270694veeam_agent_for_windows_6_3_2_1302.nasl • 1.1270695veeam_backup_and_replication_kb4771.nasl • 1.1270699cisco-sa-roomos-inf-disc-qGgsbxAm.nasl • 1.1270697sap_netweaver_as_abap_oct_2025.nasl • 1.2270696sap_netweaver_as_java_oct_2025.nasl • 1.2270705redhat-RHSA-2025-18275.nasl • 1.1270693suse_SU-2025-03612-1.nasl • 1.1270698ruby_gem_rack_3_2_3.nasl • 1.2270710arubaos-aruba-HPESBNW04957.nasl • 1.1270704macos_poppler_installed.nbin • 1.1270703macos_poppler_25_10_0.nasl • 1.1241981smb_nt_ms25_jul_endpoint_configuration_manager.nasl • 1.4270708smb_nt_ms25_oct_endpoint_configuration_manager.nasl • 1.1270706siemens_solid_edge_SSA-541582.nasl • 1.1270709juniper_space_jsa103140.nasl • 1.1270707smb_nt_ms25_oct_aspdotnet_core.nasl • 1.1270715alma_linux_ALSA-2025-17776.nasl • 1.1270716alma_linux_ALSA-2025-18231.nasl • 1.1270712debian_DLA-4336.nasl • 1.1270714debian_DLA-4337.nasl • 1.1270713debian_DSA-6027.nasl • 1.1
 | 
| Oct 17, 2025, 4:06 PM new270687nvidia_unix_2025_10.nasl • 1.1270686nvidia_vgpu_2025_10.nasl • 1.1270689adobe_substance_3d_stager_APSB25-104.nasl • 1.1270690ibm_doors_next_7247716.nasl • 1.1270692smb_nt_ms25_oct_powerpoint.nasl • 1.1270691ivanti_endpoint_manager_mobile_12_6_0_2.nasl • 1.1270674debian_DLA-4334.nasl • 1.1270673oraclelinux_ELSA-2025-18154.nasl • 1.1270672oraclelinux_ELSA-2025-18155.nasl • 1.1270676ubuntu_USN-7823-1.nasl • 1.1270678ubuntu_USN-7824-1.nasl • 1.1270675ubuntu_USN-7825-1.nasl • 1.1270677ubuntu_USN-7826-1.nasl • 1.1270685oraclelinux_ELSA-2025-18275.nasl • 1.1270683rocky_linux_RLSA-2025-18070.nasl • 1.1270684rocky_linux_RLSA-2025-18148.nasl • 1.1270682rocky_linux_RLSA-2025-18150.nasl • 1.1270688alma_linux_ALSA-2025-18275.nasl • 1.1
 | 
| Oct 16, 2025, 11:51 PM modified detection130175apache_tomcat_nix_installed.nbin • 1.442130590tomcat_win_installed.nbin • 1.359206142f5_bigip_SOL000140745.nasl • 1.4249248f5_bigip_SOL000141436.nasl • 1.2210745f5_bigip_SOL000148479.nasl • 1.6242562f5_bigip_SOL000149130.nasl • 1.3249247f5_bigip_SOL000151546.nasl • 1.2270139f5_bigip_SOL000156992.nasl • 1.2270342f5_bigip_SOL000156994.nasl • 1.2270578f5_bigip_SOL44517780.nasl • 1.2
new270656macos_adobe_creative_cloud_apsb25-95.nasl • 1.1270657alma_linux_ALSA-2025-17760.nasl • 1.1270658alma_linux_ALSA-2025-18183.nasl • 1.1270659redhat-RHSA-2025-18256.nasl • 1.1270660oracle_e-business_suite_CVE-2025-61882.nbin • 1.1270666oraclelinux_ELSA-2025-14997.nasl • 1.1270668oraclelinux_ELSA-2025-18070.nasl • 1.1270669oraclelinux_ELSA-2025-18148.nasl • 1.1270664oraclelinux_ELSA-2025-18149.nasl • 1.1270661oraclelinux_ELSA-2025-18150.nasl • 1.1270667oraclelinux_ELSA-2025-18151.nasl • 1.1270670oraclelinux_ELSA-2025-18152.nasl • 1.1270662oraclelinux_ELSA-2025-18153.nasl • 1.1270665oraclelinux_ELSA-2025-18183.nasl • 1.1270663oraclelinux_ELSA-2025-18231.nasl • 1.1270671f5_bigip_SOL000156733.nasl • 1.1
 | 
| Oct 16, 2025, 4:39 PM new270574cursor_GHSA-xcwh-rrwj-gxc7.nasl • 1.1270602f5_bigip_SOL000139514.nasl • 1.1270595f5_bigip_SOL000148512.nasl • 1.1270611f5_bigip_SOL000148816.nasl • 1.1270594f5_bigip_SOL000150010.nasl • 1.1270617f5_bigip_SOL000150614.nasl • 1.1270601f5_bigip_SOL000150637.nasl • 1.1270614f5_bigip_SOL000150667.nasl • 1.1270604f5_bigip_SOL000150752.nasl • 1.1270590f5_bigip_SOL000151297.nasl • 1.1270612f5_bigip_SOL000151308.nasl • 1.1270599f5_bigip_SOL000151309.nasl • 1.1270607f5_bigip_SOL000151368.nasl • 1.1270619f5_bigip_SOL000151475.nasl • 1.1270608f5_bigip_SOL000151611.nasl • 1.1270598f5_bigip_SOL000151658.nasl • 1.1270606f5_bigip_SOL000151902.nasl • 1.1270593f5_bigip_SOL000152341.nasl • 1.1270609f5_bigip_SOL000154647.nasl • 1.1270592f5_bigip_SOL000154664.nasl • 1.1270597f5_bigip_SOL000156596.nasl • 1.1270618f5_bigip_SOL000156597.nasl • 1.1270610f5_bigip_SOL000156602.nasl • 1.1270591f5_bigip_SOL000156621.nasl • 1.1270603f5_bigip_SOL000156624.nasl • 1.1270616f5_bigip_SOL000156642.nasl • 1.1270596f5_bigip_SOL000156691.nasl • 1.1270622f5_bigip_SOL000156707.nasl • 1.1270605f5_bigip_SOL000156741.nasl • 1.1270615f5_bigip_SOL000156746.nasl • 1.1270620f5_bigip_SOL000156800.nasl • 1.1270621f5_bigip_SOL000156801.nasl • 1.1270613f5_bigip_SOL000156912.nasl • 1.1270600f5_bigip_SOL90301300.nasl • 1.1270577oraclelinux_ELSA-2025-17797.nasl • 1.1270575oraclelinux_ELSA-2025-20662.nasl • 1.1270576oraclelinux_ELSA-2025-20716.nasl • 1.2270578f5_bigip_SOL44517780.nasl • 1.1270580cisco-sa-snort3-mime-vulns-tTL8PgVH_CVE-2025-20360-asa.nasl • 1.1270579cisco-sa-snort3-mime-vulns-tTL8PgVH_CVE-2025-20359-asa.nasl • 1.1270583redhat-RHSA-2025-18070.nasl • 1.1270589redhat-RHSA-2025-18148.nasl • 1.1270584redhat-RHSA-2025-18149.nasl • 1.1270581redhat-RHSA-2025-18150.nasl • 1.1270585redhat-RHSA-2025-18151.nasl • 1.1270586redhat-RHSA-2025-18152.nasl • 1.1270582redhat-RHSA-2025-18153.nasl • 1.1270587redhat-RHSA-2025-18154.nasl • 1.1270588redhat-RHSA-2025-18155.nasl • 1.1270623Slackware_SSA_2025-288-01.nasl • 1.1270625debian_DSA-6025.nasl • 1.1270624oraclelinux_ELSA-2025-17054.nasl • 1.1270626redhat-RHSA-2025-18183.nasl • 1.1270634alinux3_sa_2025-0157.nasl • 1.1270632alinux3_sa_2025-0158.nasl • 1.1270627alinux3_sa_2025-0159.nasl • 1.1270631alinux3_sa_2025-0160.nasl • 1.1270633alinux3_sa_2025-0161.nasl • 1.1270629alinux3_sa_2025-0162.nasl • 1.1270630alinux3_sa_2025-0163.nasl • 1.1270628alinux3_sa_2025-0164.nasl • 1.1270635fedora_2025-f94e6fe0b4.nasl • 1.1270640tencentos_TSSA_2025_0748.nasl • 1.1270643tencentos_TSSA_2025_0749.nasl • 1.1270637tencentos_TSSA_2025_0751.nasl • 1.1270647tencentos_TSSA_2025_0752.nasl • 1.1270639tencentos_TSSA_2025_0753.nasl • 1.1270641tencentos_TSSA_2025_0754.nasl • 1.1270644tencentos_TSSA_2025_0755.nasl • 1.1270645tencentos_TSSA_2025_0777.nasl • 1.1270642tencentos_TSSA_2025_0778.nasl • 1.1270638tencentos_TSSA_2025_0779.nasl • 1.1270646tencentos_TSSA_2025_0780.nasl • 1.1270636tencentos_TSSA_2025_0781.nasl • 1.1270648suse_SU-2025-03595-1.nasl • 1.1270649debian_DSA-6026.nasl • 1.1270651redhat-RHSA-2025-17669.nasl • 1.1270650redhat-RHSA-2025-18231.nasl • 1.1270652macosx_google_chrome_140_0_7339_185.nasl • 1.1270653fedora_2025-005897ba3d.nasl • 1.1270654adobe_bridge_apsb25-96.nasl • 1.1270655macos_adobe_bridge_apsb25-96.nasl • 1.1
 | 
| Oct 15, 2025, 4:14 PM modified detection148499java_jre_installed_win.nbin • 1.251171077sqlite_win_installed.nbin • 1.79177562f5_bigip_SOL000133052.nasl • 1.6176362f5_bigip_SOL93144355.nasl • 1.6243417al2023_ALAS2023NVIDIA-2025-145.nasl • 1.2177567f5_bigip_SOL000132665.nasl • 1.10270307suse_SU-2025-03545-1.nasl • 1.2501633tenable_ot_siemens_CVE-2021-31895.nasl • 1.13177572f5_bigip_SOL000133753.nasl • 1.5234349f5_bigip_SOL000150814.nasl • 1.2216564f5_bigip_SOL000149905.nasl • 1.4216563f5_bigip_SOL000149915.nasl • 1.4216689f5_bigip_SOL000149929.nasl • 1.6232560f5_bigip_SOL000150321.nasl • 1.3237346f5_bigip_SOL000151516.nasl • 1.4184213f5_bigip_SOL00409335.nasl • 1.5184230f5_bigip_SOL09092524.nasl • 1.3154702f5_bigip_SOL16729408.nasl • 1.8215997EulerOS_SA-2025-1139.nasl • 1.3215985EulerOS_SA-2025-1158.nasl • 1.3216019EulerOS_SA-2025-1175.nasl • 1.3215991EulerOS_SA-2025-1191.nasl • 1.3215069amazon_dcv_client_2023_1_6703.nasl • 1.3215068amazon_dcv_client_2023_1_9127.nasl • 1.3214961amazon_workspaces_5_21_0.nasl • 1.3214960amazon_workspaces_5_22_1.nasl • 1.3215511azure_linux_CVE-2024-52949.nasl • 1.4213408mariner_CVE-2024-52949.nasl • 1.5214313redshift_connector_python_2_1_4.nasl • 1.3208190siemens_umc_cve-2024-33698.nbin • 1.10270378smb_nt_ms25_oct_5066586.nasl • 1.2270377smb_nt_ms25_oct_5066780.nasl • 1.2270390smb_nt_ms25_oct_5066782.nasl • 1.2270379smb_nt_ms25_oct_5066791.nasl • 1.2270386smb_nt_ms25_oct_5066793.nasl • 1.2270371smb_nt_ms25_oct_5066835.nasl • 1.2270384smb_nt_ms25_oct_5066836.nasl • 1.2270365smb_nt_ms25_oct_5066837.nasl • 1.2270367smb_nt_ms25_oct_5066873.nasl • 1.2270375smb_nt_ms25_oct_5066874.nasl • 1.2270366smb_nt_ms25_oct_5066875.nasl • 1.2270385smb_nt_ms25_oct_5066876.nasl • 1.2270381smb_nt_ms25_oct_5066877.nasl • 1.2
 | 
| Oct 14, 2025, 11:43 PM modified detection241567fortigate_FG-IR-25-026.nasl • 1.380963ibm_storwize_detect.nbin • 1.360184269f5_bigip_SOL44305703.nasl • 1.6
new270326cisco-sa-ios-cli-EB7cZ6yO-ios.nasl • 1.1270327cisco-sa-ios-cli-EB7cZ6yO-iosxe.nasl • 1.1270329dell_sonicos_installed.nbin • 1.1270328dell_sonicos_DSA-2025-275.nasl • 1.1270325fedora_2025-151117f1f8.nasl • 1.1270330freebsd_pkg_6dd86212a85911f0bd95b42e991fc52e.nasl • 1.1270332zoom_workplace_ZSB-25038.nasl • 1.1270331zoom_workplace_ZSB-25038_2.nasl • 1.1270335freebsd_pkg_50fd6a7505874987bef2bb933cd78ea1.nasl • 1.1270334oraclelinux_ELSA-2025-17776.nasl • 1.1270333oraclelinux_ELSA-2025-17802.nasl • 1.1270336debian_DLA-4330.nasl • 1.1270339redhat-RHSA-2025-17807.nasl • 1.1270337redhat-RHSA-2025-17812.nasl • 1.1270338redhat-RHSA-2025-17896.nasl • 1.1270340redhat-RHSA-2025-17913.nasl • 1.1270341redhat-RHSA-2025-17958.nasl • 1.1270342f5_bigip_SOL000156994.nasl • 1.1270344alma_linux_ALSA-2025-17797.nasl • 1.1270345alma_linux_ALSA-2025-17802.nasl • 1.1270343alma_linux_ALSA-2025-17812.nasl • 1.1270368microsoft_xbox_gaming_services_31_105_17001_0.nasl • 1.1270382smb_nt_ms25_oct_access.nasl • 1.1270389smb_nt_ms25_oct_excel.nasl • 1.1270364smb_nt_ms25_oct_word.nasl • 1.1270378smb_nt_ms25_oct_5066586.nasl • 1.1270377smb_nt_ms25_oct_5066780.nasl • 1.1270390smb_nt_ms25_oct_5066782.nasl • 1.1270379smb_nt_ms25_oct_5066791.nasl • 1.1270386smb_nt_ms25_oct_5066793.nasl • 1.1270371smb_nt_ms25_oct_5066835.nasl • 1.1270384smb_nt_ms25_oct_5066836.nasl • 1.1270365smb_nt_ms25_oct_5066837.nasl • 1.1270367smb_nt_ms25_oct_5066873.nasl • 1.1270375smb_nt_ms25_oct_5066874.nasl • 1.1270366smb_nt_ms25_oct_5066875.nasl • 1.1270385smb_nt_ms25_oct_5066876.nasl • 1.1270381smb_nt_ms25_oct_5066877.nasl • 1.1270380microsoft_azure_monitor_agent_1_36_3.nasl • 1.1270370microsoft_azure_monitor_agent_1_38_1.nasl • 1.1270373smb_nt_ms25_oct_exchange.nasl • 1.1270383smb_nt_ms25_oct_office_sharepoint_2016.nasl • 1.1270388smb_nt_ms25_oct_office_sharepoint_2019.nasl • 1.1270372smb_nt_ms25_oct_office_sharepoint_subscr.nasl • 1.1270387smb_nt_ms25_oct_office.nasl • 1.127524office_installed.nasl • 1.172270376smb_nt_ms25_oct_office_online.nasl • 1.1270369microsoft_playwright_nodejs_package_1_55_1.nasl • 1.1270374smb_nt_ms25_oct_azure_connected_machine_agent.nasl • 1.1270347ibm_websphere_xsld_7247893.nasl • 1.1270348debian_DLA-4333.nasl • 1.166334patches_summary.nbin • 1.293270363fortigate_FG-IR-24-542.nasl • 1.1270362fortigate_FG-IR-25-684.nasl • 1.1270356adobe_framemaker_apsb25-101.nasl • 1.1270361fortigate_FG-IR-23-354.nasl • 1.1270355macos_thunderbird_144_0.nasl • 1.1270354mozilla_thunderbird_144_0.nasl • 1.1270352adobe_illustrator_apsb25-102.nasl • 1.1270353macos_adobe_illustrator_apsb25-102.nasl • 1.1270351macos_firefox_140_4_esr.nasl • 1.1270350mozilla_firefox_140_4_esr.nasl • 1.1270360fortigate_FG-IR-25-653.nasl • 1.1270349adobe_connect_apsb25-70.nasl • 1.1270357fortigate_FG-IR-24-546.nasl • 1.1270359adobe_animate_apsb25-97.nasl • 1.1270358macos_adobe_animate_apsb25-97.nasl • 1.1270391macos_firefox_115_29_esr.nasl • 1.1270392mozilla_firefox_115_29_esr.nasl • 1.1
 | 
| Oct 14, 2025, 1:35 PM modified detection265893unpatched_CVE_2025_59798.nasl • 1.4265894unpatched_CVE_2025_59799.nasl • 1.4244668unpatched_CVE_2025_7462.nasl • 1.6173340al2023_ALAS2023-2023-138.nasl • 1.17175085al2023_ALAS2023-2023-169.nasl • 1.10176925al2023_ALAS2023-2023-184.nasl • 1.15177674al2023_ALAS2023-2023-228.nasl • 1.14178535al2023_ALAS2023-2023-251.nasl • 1.11181159al2023_ALAS2023-2023-330.nasl • 1.15182458al2023_ALAS2023-2023-356.nasl • 1.23168366al2_ALAS-2022-1876.nasl • 1.18168430al2_ALAS-2022-1888.nasl • 1.18171229al2_ALAS-2023-1932.nasl • 1.18173233al2_ALAS-2023-1987.nasl • 1.22177862al2_ALAS-2023-2100.nasl • 1.14182628al2_ALAS-2023-2264.nasl • 1.15202991al2_ALASECS-2024-039.nasl • 1.5168520al2_ALASKERNEL-5_10-2022-023.nasl • 1.19171216al2_ALASKERNEL-5_10-2023-026.nasl • 1.17173228al2_ALASKERNEL-5_10-2023-028.nasl • 1.32174973al2_ALASKERNEL-5_10-2023-031.nasl • 1.12177770al2_ALASKERNEL-5_10-2023-034.nasl • 1.17178532al2_ALASKERNEL-5_10-2023-037.nasl • 1.8180566al2_ALASKERNEL-5_10-2023-039.nasl • 1.26182656al2_ALASKERNEL-5_10-2023-040.nasl • 1.19183265al2_ALASKERNEL-5_10-2023-041.nasl • 1.9168507al2_ALASKERNEL-5_15-2022-011.nasl • 1.21171227al2_ALASKERNEL-5_15-2023-013.nasl • 1.17173235al2_ALASKERNEL-5_15-2023-015.nasl • 1.25174975al2_ALASKERNEL-5_15-2023-017.nasl • 1.10177781al2_ALASKERNEL-5_15-2023-021.nasl • 1.15178545al2_ALASKERNEL-5_15-2023-024.nasl • 1.11180567al2_ALASKERNEL-5_15-2023-026.nasl • 1.20182654al2_ALASKERNEL-5_15-2023-027.nasl • 1.20168727al2_ALASKERNEL-5_4-2022-039.nasl • 1.18171848al2_ALASKERNEL-5_4-2023-042.nasl • 1.17173230al2_ALASKERNEL-5_4-2023-043.nasl • 1.27177776al2_ALASKERNEL-5_4-2023-047.nasl • 1.16182660al2_ALASKERNEL-5_4-2023-053.nasl • 1.17501633tenable_ot_siemens_CVE-2021-31895.nasl • 1.11
new270294suse_SU-2025-03547-1.nasl • 1.1270274unpatched_CVE_2025_11626.nasl • 1.1270275unpatched_CVE_2025_52885.nasl • 1.1270282unpatched_CVE_2025_61152.nasl • 1.1270279unpatched_CVE_2025_61780.nasl • 1.1270277unpatched_CVE_2025_61911.nasl • 1.1270276unpatched_CVE_2025_61912.nasl • 1.1270278unpatched_CVE_2025_61919.nasl • 1.1270280unpatched_CVE_2025_61920.nasl • 1.1270281unpatched_CVE_2025_61921.nasl • 1.1270286alma_linux_ALSA-2025-17377.nasl • 1.1270283alma_linux_ALSA-2025-17396.nasl • 1.1270287alma_linux_ALSA-2025-17397.nasl • 1.1270284alma_linux_ALSA-2025-17398.nasl • 1.1270285alma_linux_ALSA-2025-17415.nasl • 1.1270288alma_linux_ALSA-2025-17509.nasl • 1.1270310suse_SU-2025-03019-2.nasl • 1.1270308suse_SU-2025-03541-1.nasl • 1.1270315suse_SU-2025-03543-1.nasl • 1.1270307suse_SU-2025-03545-1.nasl • 1.1270305suse_SU-2025-03546-1.nasl • 1.1270321suse_SU-2025-03548-1.nasl • 1.1270298suse_SU-2025-03550-1.nasl • 1.1270313suse_SU-2025-03551-1.nasl • 1.1270297suse_SU-2025-03552-1.nasl • 1.1270299suse_SU-2025-03553-1.nasl • 1.1270309suse_SU-2025-03554-1.nasl • 1.1270293suse_SU-2025-03555-1.nasl • 1.1270322suse_SU-2025-03557-1.nasl • 1.1270317suse_SU-2025-03559-1.nasl • 1.1270312suse_SU-2025-03561-1.nasl • 1.1270316suse_SU-2025-03562-1.nasl • 1.1270320suse_SU-2025-03563-1.nasl • 1.1270303suse_SU-2025-03566-1.nasl • 1.1270292suse_SU-2025-03567-1.nasl • 1.1270295suse_SU-2025-03568-1.nasl • 1.1270314suse_SU-2025-03569-1.nasl • 1.1270306suse_SU-2025-03571-1.nasl • 1.1270302suse_SU-2025-03572-1.nasl • 1.1270289suse_SU-2025-03575-1.nasl • 1.1270291suse_SU-2025-03576-1.nasl • 1.1270318suse_SU-2025-03577-1.nasl • 1.1270311suse_SU-2025-03578-1.nasl • 1.1270290suse_SU-2025-03580-1.nasl • 1.1270296suse_SU-2025-03583-1.nasl • 1.1270324suse_SU-2025-03584-1.nasl • 1.1270319suse_SU-2025-03585-1.nasl • 1.1270304suse_SU-2025-03586-1.nasl • 1.1270323suse_SU-2025-03587-1.nasl • 1.1270301suse_SU-2025-03589-1.nasl • 1.1270300suse_SU-2025-03590-1.nasl • 1.1
 | 
| Oct 14, 2025, 8:03 AM new270138manageengine_adselfservice_plus_win_installed.nbin • 1.1270135solarwinds_dpa_nix_installed.nbin • 1.1270200unpatched_CVE_2022_50510.nasl • 1.1270163unpatched_CVE_2022_50511.nasl • 1.1270182unpatched_CVE_2022_50515.nasl • 1.1270146unpatched_CVE_2022_50516.nasl • 1.1270154unpatched_CVE_2022_50518.nasl • 1.1270197unpatched_CVE_2022_50520.nasl • 1.1270184unpatched_CVE_2022_50521.nasl • 1.1270162unpatched_CVE_2022_50528.nasl • 1.1270194unpatched_CVE_2022_50530.nasl • 1.1270190unpatched_CVE_2022_50531.nasl • 1.1270180unpatched_CVE_2022_50532.nasl • 1.1270153unpatched_CVE_2022_50534.nasl • 1.1270147unpatched_CVE_2022_50535.nasl • 1.1270160unpatched_CVE_2022_50539.nasl • 1.1270172unpatched_CVE_2022_50540.nasl • 1.1270155unpatched_CVE_2022_50544.nasl • 1.1270169unpatched_CVE_2022_50551.nasl • 1.1270202unpatched_CVE_2022_50553.nasl • 1.1270189unpatched_CVE_2022_50554.nasl • 1.1270159unpatched_CVE_2023_53618.nasl • 1.1270148unpatched_CVE_2023_53619.nasl • 1.1270164unpatched_CVE_2023_53620.nasl • 1.1270177unpatched_CVE_2023_53622.nasl • 1.1270161unpatched_CVE_2023_53623.nasl • 1.1270175unpatched_CVE_2023_53624.nasl • 1.1270195unpatched_CVE_2023_53625.nasl • 1.1270199unpatched_CVE_2023_53627.nasl • 1.1270168unpatched_CVE_2023_53629.nasl • 1.1270166unpatched_CVE_2023_53630.nasl • 1.1270167unpatched_CVE_2023_53634.nasl • 1.1270201unpatched_CVE_2023_53635.nasl • 1.1270165unpatched_CVE_2023_53638.nasl • 1.1270178unpatched_CVE_2023_53641.nasl • 1.1270198unpatched_CVE_2023_53643.nasl • 1.1270170unpatched_CVE_2023_53645.nasl • 1.1270152unpatched_CVE_2023_53648.nasl • 1.1270149unpatched_CVE_2023_53649.nasl • 1.1270188unpatched_CVE_2023_53651.nasl • 1.1270173unpatched_CVE_2023_53652.nasl • 1.1270196unpatched_CVE_2023_53654.nasl • 1.1270183unpatched_CVE_2023_53655.nasl • 1.1270176unpatched_CVE_2023_53656.nasl • 1.1270186unpatched_CVE_2023_53657.nasl • 1.1270191unpatched_CVE_2023_53662.nasl • 1.1270158unpatched_CVE_2023_53663.nasl • 1.1270179unpatched_CVE_2023_53664.nasl • 1.1270156unpatched_CVE_2023_53665.nasl • 1.1270157unpatched_CVE_2023_53666.nasl • 1.1270151unpatched_CVE_2023_53673.nasl • 1.1270150unpatched_CVE_2023_53675.nasl • 1.1270185unpatched_CVE_2023_53676.nasl • 1.1270174unpatched_CVE_2023_53677.nasl • 1.1270192unpatched_CVE_2023_53678.nasl • 1.1270145unpatched_CVE_2023_53679.nasl • 1.1270187unpatched_CVE_2023_53680.nasl • 1.1270193unpatched_CVE_2023_53682.nasl • 1.1270181unpatched_CVE_2023_53684.nasl • 1.1270171unpatched_CVE_2023_53687.nasl • 1.1270209unpatched_CVE_2025_11561.nasl • 1.1270203unpatched_CVE_2025_39955.nasl • 1.1270204unpatched_CVE_2025_39956.nasl • 1.1270207unpatched_CVE_2025_39957.nasl • 1.1270206unpatched_CVE_2025_39958.nasl • 1.1270208unpatched_CVE_2025_39961.nasl • 1.1270205unpatched_CVE_2025_39963.nasl • 1.1270223unpatched_CVE_2025_59530.nasl • 1.1270224unpatched_CVE_2025_10004.nasl • 1.1270230unpatched_CVE_2025_11340.nasl • 1.1270231unpatched_CVE_2025_2934.nasl • 1.1270227unpatched_CVE_2025_32916.nasl • 1.1270226unpatched_CVE_2025_39664.nasl • 1.1270228unpatched_CVE_2025_39960.nasl • 1.1270229unpatched_CVE_2025_39962.nasl • 1.1270225unpatched_CVE_2025_9825.nasl • 1.1270130alma_linux_ALSA-2025-17428.nasl • 1.1270131alma_linux_ALSA-2025-17558.nasl • 1.1270132alma_linux_ALSA-2025-17675.nasl • 1.1270129alma_linux_ALSA-2025-17715.nasl • 1.1270133debian_DLA-4327.nasl • 1.1270134debian_DLA-4328.nasl • 1.170177oracle_e-business_query_patch_info.nbin • 1.388266696oracle_e-business_cve-2025-61882.nasl • 1.3270137oracle_e-business_cve-2025-61884.nasl • 1.1270136oraclelinux_ELSA-2025-17742.nasl • 1.1270140aix_IJ55665.nasl • 1.1270141aix_IJ55695.nasl • 1.1270142debian_DLA-4329.nasl • 1.1270139f5_bigip_SOL000156992.nasl • 1.1270143redhat-RHSA-2025-17802.nasl • 1.1270222unpatched_CVE_2025_39964.nasl • 1.1270221unpatched_CVE_2025_39965.nasl • 1.1270144oraclelinux_ELSA-2025-20663.nasl • 1.1
 | 
| Oct 13, 2025, 10:39 AM modified detection205232EulerOS_SA-2024-2088.nasl • 1.4205244EulerOS_SA-2024-2105.nasl • 1.4205971EulerOS_SA-2024-2158.nasl • 1.4205937EulerOS_SA-2024-2183.nasl • 1.4207123EulerOS_SA-2024-2374.nasl • 1.3207191EulerOS_SA-2024-2399.nasl • 1.3207125EulerOS_SA-2024-2424.nasl • 1.2207180EulerOS_SA-2024-2447.nasl • 1.2208386EulerOS_SA-2024-2510.nasl • 1.3208369EulerOS_SA-2024-2534.nasl • 1.3208356EulerOS_SA-2024-2559.nasl • 1.3208398EulerOS_SA-2024-2585.nasl • 1.3209796EulerOS_SA-2024-2755.nasl • 1.3209782EulerOS_SA-2024-2773.nasl • 1.3211811EulerOS_SA-2024-2923.nasl • 1.2211805EulerOS_SA-2024-2929.nasl • 1.2151965PhotonOS_PHSA-2021-4_0-0065_linux.nasl • 1.36206339PhotonOS_PHSA-2024-3_0-0787_libxml2.nasl • 1.3203565PhotonOS_PHSA-2024-4_0-0640_libxml2.nasl • 1.4204489PhotonOS_PHSA-2024-5_0-0304_libxml2.nasl • 1.4196908Slackware_SSA_2024-134-01.nasl • 1.2212356al2023_ALAS2023-2024-783.nasl • 1.3175025al2_ALAS-2023-2022.nasl • 1.3213363al2_ALAS-2024-2717.nasl • 1.3207758alma_linux_ALSA-2024-7000.nasl • 1.3206294centos9_kernel-5_14_0-503_67747.nasl • 1.2197711fedora_2024-08e01e9f2f.nasl • 1.3197915fedora_2024-4862425658.nasl • 1.3211065fedora_2024-6ac71752a4.nasl • 1.2197912fedora_2024-9ffc6cc7bf.nasl • 1.3211175fedora_2024-bd8fe42929.nasl • 1.2213713fedora_2025-e39bfb1baa.nasl • 1.4213715fedora_2025-ed039a54de.nasl • 1.4173392freebsd_pkg_2fdb053cca2511ed9d7e080027f5fec9.nasl • 1.2207025mariner_CVE-2024-34459.nasl • 1.5207773oraclelinux_ELSA-2024-7000.nasl • 1.6173705suse_SU-2023-1685-1.nasl • 1.3201318suse_SU-2024-2267-1.nasl • 1.5201873suse_SU-2024-2288-1.nasl • 1.3201879suse_SU-2024-2290-1.nasl • 1.3213384suse_SU-2024-4422-1.nasl • 1.5213410suse_SU-2024-4423-1.nasl • 1.4213460suse_SU-2024-4432-1.nasl • 1.4213458suse_SU-2024-4435-1.nasl • 1.4214326ubuntu_USN-7213-1.nasl • 1.2214777ubuntu_USN-7240-1.nasl • 1.4
new270112redhat-RHSA-2025-17734.nasl • 1.1270110redhat-RHSA-2025-17735.nasl • 1.1270111redhat-RHSA-2025-17738.nasl • 1.1270113redhat-RHSA-2025-17739.nasl • 1.1270114redhat-RHSA-2025-17740.nasl • 1.1270116redhat-RHSA-2025-17741.nasl • 1.1270117redhat-RHSA-2025-17742.nasl • 1.1270115redhat-RHSA-2025-17743.nasl • 1.1270118redhat-RHSA-2025-17760.nasl • 1.1270124fedora_2025-00e79c49ca.nasl • 1.1270120fedora_2025-0d898890e2.nasl • 1.1270119fedora_2025-37a930e372.nasl • 1.1270122fedora_2025-76c806ad8e.nasl • 1.1270127fedora_2025-9b7f0b545c.nasl • 1.1270126fedora_2025-ae24d28ac2.nasl • 1.1270125fedora_2025-d6ba5942cb.nasl • 1.1270128fedora_2025-e16b533459.nasl • 1.1270121fedora_2025-e6f76d56fc.nasl • 1.1270123fedora_2025-f847ce2596.nasl • 1.1
 | 
| Oct 13, 2025, 3:02 AM new270109fedora_2025-15b4c6bad6.nasl • 1.1270106fedora_2025-3055a5b407.nasl • 1.1270105fedora_2025-5fac63ba6a.nasl • 1.1270108fedora_2025-a8f5576fe3.nasl • 1.1270107fedora_2025-b4003be6a2.nasl • 1.1
 | 
| Oct 12, 2025, 4:59 PM modified detection211721PhotonOS_PHSA-2024-5_0-0407_linux.nasl • 1.11214382PhotonOS_PHSA-2025-5_0-0449_linux.nasl • 1.14
new270104rocky_linux_RLSA-2025-16086.nasl • 1.1270103rocky_linux_RLSA-2025-17715.nasl • 1.1
 | 
| Oct 12, 2025, 9:16 AM new270101fedora_2025-1b48c1a920.nasl • 1.1270100fedora_2025-455aa01b65.nasl • 1.1270102fedora_2025-0aaef4df82.nasl • 1.1
 | 
| Oct 12, 2025, 1:21 AM modified detection270099suse_SU-2025-03540-1.nasl • 1.2500947tenable_ot_abb_CVE-2019-7225.nasl • 1.14
 | 
| Oct 11, 2025, 2:48 PM modified detection269978arrayos_CVE-2023-28461.nasl • 1.2
new270074fedora_2025-10d67f6509.nasl • 1.1270072fedora_2025-172ba9078e.nasl • 1.1270073fedora_2025-37970906a8.nasl • 1.1270075fedora_2025-3976569481.nasl • 1.1270077fedora_2025-6d2a952fe1.nasl • 1.1270076fedora_2025-e976788728.nasl • 1.1270096suse_SU-2025-03520-1.nasl • 1.1270095suse_SU-2025-03521-1.nasl • 1.1270087suse_SU-2025-03522-1.nasl • 1.1270097suse_SU-2025-03523-1.nasl • 1.1270088suse_SU-2025-03524-1.nasl • 1.1270098suse_SU-2025-03525-1.nasl • 1.1270090suse_SU-2025-03528-1.nasl • 1.1270089suse_SU-2025-03529-1.nasl • 1.1270084suse_SU-2025-03533-1.nasl • 1.1270091suse_SU-2025-03534-1.nasl • 1.1270092suse_SU-2025-03535-1.nasl • 1.1270094suse_SU-2025-03536-1.nasl • 1.1270085suse_SU-2025-03537-1.nasl • 1.1270086suse_SU-2025-03538-1.nasl • 1.1270093suse_SU-2025-03539-1.nasl • 1.1270099suse_SU-2025-03540-1.nasl • 1.1270068fedora_2025-09e80a938d.nasl • 1.1270067fedora_2025-4f3ebd73fa.nasl • 1.1270069fedora_2025-51d26ffda5.nasl • 1.1270070fedora_2025-96c38634c7.nasl • 1.1270071fedora_2025-ed59372bc2.nasl • 1.1270078freebsd_pkg_87fdaf3ca5b511f098b52cf05da270f3.nasl • 1.1270079debian_DSA-6024.nasl • 1.1
 | 
| Oct 11, 2025, 6:49 AM modified detection269997ubuntu_USN-7812-1.nasl • 1.2269999ubuntu_USN-7814-1.nasl • 1.2269998ubuntu_USN-7815-1.nasl • 1.2269996ubuntu_USN-7816-1.nasl • 1.2270000ubuntu_USN-7817-1.nasl • 1.2269772macosx_wireshark_4_2_14.nasl • 1.2269771wireshark_4_2_14.nasl • 1.2
new270002debian_DSA-6023.nasl • 1.1270007EulerOS_SA-2025-2188.nasl • 1.1270031EulerOS_SA-2025-2189.nasl • 1.1270020EulerOS_SA-2025-2190.nasl • 1.1270045EulerOS_SA-2025-2191.nasl • 1.1270052EulerOS_SA-2025-2192.nasl • 1.1270018EulerOS_SA-2025-2193.nasl • 1.1270012EulerOS_SA-2025-2194.nasl • 1.1270054EulerOS_SA-2025-2195.nasl • 1.1270065EulerOS_SA-2025-2196.nasl • 1.1270022EulerOS_SA-2025-2197.nasl • 1.1270035EulerOS_SA-2025-2198.nasl • 1.1270017EulerOS_SA-2025-2199.nasl • 1.1270004EulerOS_SA-2025-2200.nasl • 1.1270042EulerOS_SA-2025-2201.nasl • 1.1270014EulerOS_SA-2025-2202.nasl • 1.1270044EulerOS_SA-2025-2203.nasl • 1.1270048EulerOS_SA-2025-2204.nasl • 1.1270010EulerOS_SA-2025-2205.nasl • 1.1270040EulerOS_SA-2025-2206.nasl • 1.1270061EulerOS_SA-2025-2207.nasl • 1.1270019EulerOS_SA-2025-2208.nasl • 1.1270041EulerOS_SA-2025-2209.nasl • 1.1270015EulerOS_SA-2025-2210.nasl • 1.1270050EulerOS_SA-2025-2211.nasl • 1.1270053EulerOS_SA-2025-2212.nasl • 1.1270006EulerOS_SA-2025-2213.nasl • 1.1270027EulerOS_SA-2025-2214.nasl • 1.1270024EulerOS_SA-2025-2215.nasl • 1.1270003EulerOS_SA-2025-2216.nasl • 1.1270056EulerOS_SA-2025-2217.nasl • 1.1270064EulerOS_SA-2025-2218.nasl • 1.1270008EulerOS_SA-2025-2219.nasl • 1.1270047EulerOS_SA-2025-2220.nasl • 1.1270028EulerOS_SA-2025-2221.nasl • 1.1270063EulerOS_SA-2025-2222.nasl • 1.1270029EulerOS_SA-2025-2223.nasl • 1.1270051EulerOS_SA-2025-2224.nasl • 1.1270023EulerOS_SA-2025-2225.nasl • 1.1270036EulerOS_SA-2025-2226.nasl • 1.1270057EulerOS_SA-2025-2227.nasl • 1.1270009EulerOS_SA-2025-2228.nasl • 1.1270021EulerOS_SA-2025-2229.nasl • 1.1270016EulerOS_SA-2025-2230.nasl • 1.1270062EulerOS_SA-2025-2231.nasl • 1.1270032EulerOS_SA-2025-2232.nasl • 1.1270066EulerOS_SA-2025-2233.nasl • 1.1270039EulerOS_SA-2025-2234.nasl • 1.1270025EulerOS_SA-2025-2235.nasl • 1.1270013EulerOS_SA-2025-2236.nasl • 1.1270033EulerOS_SA-2025-2237.nasl • 1.1270005EulerOS_SA-2025-2238.nasl • 1.1270049EulerOS_SA-2025-2239.nasl • 1.1270037EulerOS_SA-2025-2240.nasl • 1.1270034EulerOS_SA-2025-2241.nasl • 1.1270060EulerOS_SA-2025-2242.nasl • 1.1270043EulerOS_SA-2025-2243.nasl • 1.1270058EulerOS_SA-2025-2244.nasl • 1.1270026EulerOS_SA-2025-2245.nasl • 1.1270030EulerOS_SA-2025-2246.nasl • 1.1270046EulerOS_SA-2025-2247.nasl • 1.1270011EulerOS_SA-2025-2248.nasl • 1.1270059EulerOS_SA-2025-2249.nasl • 1.1270055EulerOS_SA-2025-2250.nasl • 1.1270038EulerOS_SA-2025-2251.nasl • 1.1
 | 
| Oct 10, 2025, 10:40 PM modified detection216142preflight_nessus_agent_1474.nbin • 1.5269803gitlab_cve-2025-10004.nasl • 1.2269802gitlab_cve-2025-11340.nasl • 1.2269801gitlab_cve-2025-2934.nasl • 1.2266463debian_DSA-6017.nasl • 1.4269759debian_DSA-6020.nasl • 1.2266601freebsd_pkg_0258d37da11811f09446f02f7497ecda.nasl • 1.2266599freebsd_pkg_0af2f18ea11911f09446f02f7497ecda.nasl • 1.2266598freebsd_pkg_17e85caea11511f09446f02f7497ecda.nasl • 1.2266597freebsd_pkg_f6b8de04a11611f09446f02f7497ecda.nasl • 1.2266353macosx_google_chrome_141_0_7390_54.nasl • 1.3269248macosx_google_chrome_141_0_7390_65.nasl • 1.2269722suricata_8_0_1.nasl • 1.2269721suricata_CVE-2025-59147.nasl • 1.2269767oraclelinux_ELSA-2025-20654.nasl • 1.2269769oraclelinux_ELSA-2025-20655.nasl • 1.2269780oraclelinux_ELSA-2025-20656.nasl • 1.2269731palo_alto_CVE-2025-4614.nasl • 1.2269728palo_alto_CVE-2025-4615.nasl • 1.2269781suse_SU-2025-03500-1.nasl • 1.2267929ubuntu_USN-7805-1.nasl • 1.2266141websphere_7246549.nasl • 1.2266354google_chrome_141_0_7390_54.nasl • 1.3269249google_chrome_141_0_7390_65.nasl • 1.2242163PhotonOS_PHSA-2025-5_0-0558_linux.nasl • 1.8170214suse_SU-2022-1396-1.nasl • 1.3162469suse_SU-2022-2134-1.nasl • 1.9269804zimbra_10_1_5.nasl • 1.2154939mariadb_10_2_41.nasl • 1.9157461mariadb_10_2_42.nasl • 1.13154973mariadb_10_3_32.nasl • 1.11157467mariadb_10_3_33.nasl • 1.13157464mariadb_10_4_23.nasl • 1.13154940mariadb_10_5_13.nasl • 1.11157462mariadb_10_5_14.nasl • 1.14235356mariadb_10_5_29.nasl • 1.2235351mariadb_10_6_22.nasl • 1.2157858mariadb_10_6_5.nasl • 1.9157468mariadb_10_6_6.nasl • 1.15235352mariadb_11_4_6.nasl • 1.2
new269974kibana_ESA-2025-17_ESA-2025-20.nasl • 1.1269973kibana_ESA-2025-16.nasl • 1.1269980yubico_yubikey_manager_win_installed.nbin • 1.1269981yubico_yubikey_manager_1_2_6.nasl • 1.180963ibm_storwize_detect.nbin • 1.358269978arrayos_CVE-2023-28461.nasl • 1.1269979docker_cve-2025-10657.nasl • 1.1269984openssh_10_1_p1.nasl • 1.1269975nutanix_NXSA-AHV-10_3_1.nasl • 1.1269976nutanix_NXSA-AHV-20230302_103072.nasl • 1.1269977oraclelinux_ELSA-2025-17415.nasl • 1.1270001crowdstrike_falcon_sensor_7_28_20008.nasl • 1.1269982ruby_gem_rack_CVE-2025-61770-61771-61772.nasl • 1.1269983elasticsearch_ESA-2025-18.nasl • 1.1269986yubico_yubihsm_shell_nix_installed.nbin • 1.1269987yubico_yubihsm_shell_2_4_0.nasl • 1.1269985debian_DLA-4326.nasl • 1.1269993rocky_linux_RLSA-2025-11849.nasl • 1.1269988rocky_linux_RLSA-2025-12447.nasl • 1.1269989rocky_linux_RLSA-2025-17084.nasl • 1.1269995rocky_linux_RLSA-2025-17675.nasl • 1.1269990rocky_linux_RLSA-2025-7094.nasl • 1.1269994rocky_linux_RLSA-2025-7484.nasl • 1.1269992rocky_linux_RLSA-2025-8203.nasl • 1.1269991rocky_linux_RLSA-2025-9526.nasl • 1.1269997ubuntu_USN-7812-1.nasl • 1.1269999ubuntu_USN-7814-1.nasl • 1.1269998ubuntu_USN-7815-1.nasl • 1.1269996ubuntu_USN-7816-1.nasl • 1.1270000ubuntu_USN-7817-1.nasl • 1.1
 |