nessus Plugin Feed 202504100720

Apr 10, 2025, 7:20 AM
modified detection
  • 216082adobe_indesign_apsb25-01.nasl 1.4
  • 205290cisco-sa-ise-xss-V2bm9JCY.nasl 1.4
  • 202145juniper_jsa82992.nasl 1.5
  • 186671oraclelinux_ELSA-2023-13024.nasl 1.4
  • 200092oraclelinux_ELSA-2024-12409.nasl 1.3
  • 211827oraclelinux_ELSA-2024-12842.nasl 1.2
  • 35291ssl_weak_hash.nasl 1.34
  • 232528tomcat_9_0_99.nasl 1.5
  • 216167palo_alto_CVE-2025-0108.nasl 1.8
  • 216175palo_alto_CVE-2025-0109.nasl 1.6
  • 216174palo_alto_CVE-2025-0111.nasl 1.8
  • 99364smb_check_dotnet_rollup.nasl 1.53
  • 214274smb_nt_ms25_jan_dotnet.nasl 1.6
  • 118461cisco-sa-20181017-wlc-capwap-memory-leak.nasl 1.13
  • 104104ibm_informix_soap_inject.nasl 1.6
  • 197560f5_bigip_SOL000139685.nasl 1.2
  • 190829f5_bigip_SOL000138650.nasl 1.4
  • 191628f5_bigip_SOL000138827.nasl 1.4
  • 234078containerd_detect.nbin 1.1
  • 183913agent_normalize_metadata.nbin 1.22
  • 187318microsoft_windows_installed.nbin 1.49
  • 213497nessus_agent_refresh_2501.nbin 1.26
  • 200261al2023_ALAS2023-2024-639.nasl 1.4
  • 216318ivanti_connect_secure_22_7_r26.nasl 1.6
  • 156935oracle_access_manager_cpu_jan_2022.nasl 1.6
  • 215764azure_linux_CVE-2023-1393.nasl 1.40
  • 215939azure_linux_CVE-2023-48795.nasl 1.3
  • 233497azure_linux_CVE-2024-51744.nasl 1.5
  • 233725azure_linux_CVE-2025-30204.nasl 1.2
  • 201765mariner_CVE-2023-1393.nasl 1.90
  • 201696mariner_CVE-2023-31130.nasl 1.2
  • 201811mariner_CVE-2023-48795.nasl 1.8
  • 233496mariner_CVE-2024-51744.nasl 1.5
  • 233729mariner_CVE-2025-30204.nasl 1.2
  • 502004tenable_ot_mikrotik_CVE-2015-2350.nasl 1.4
  • 502465tenable_ot_synology_CVE-2017-15889.nasl 1.5
  • 502405tenable_ot_synology_CVE-2017-15894.nasl 1.5
  • 502066tenable_ot_mikrotik_CVE-2018-14847.nasl 1.6
  • 502402tenable_ot_synology_CVE-2017-12075.nasl 1.5
  • 502447tenable_ot_synology_CVE-2017-16774.nasl 1.5
  • 502434tenable_ot_synology_CVE-2018-13291.nasl 1.5
  • 502453tenable_ot_synology_CVE-2018-13293.nasl 1.5
  • 502027tenable_ot_mikrotik_CVE-2020-10364.nasl 1.4
  • 500702tenable_ot_siemens_CVE-2020-8745.nasl 1.9
  • 501749tenable_ot_sprecherautomation_CVE-2020-11496.nasl 1.4
  • 502457tenable_ot_synology_CVE-2020-27648.nasl 1.5
  • 502399tenable_ot_synology_CVE-2020-27650.nasl 1.5
  • 502431tenable_ot_synology_CVE-2020-27652.nasl 1.5
  • 502437tenable_ot_synology_CVE-2020-27656.nasl 1.5
  • 501030tenable_ot_siemens_CVE-2021-4034.nasl 1.13
  • 502396tenable_ot_synology_CVE-2021-43929.nasl 1.5
  • 502446tenable_ot_synology_CVE-2022-22680.nasl 1.5
  • 502419tenable_ot_synology_CVE-2022-22688.nasl 1.5
  • 502430tenable_ot_synology_CVE-2022-27616.nasl 1.5
  • 501934tenable_ot_axiscommunication_CVE-2023-21406.nasl 1.8
  • 167150redhat-RHSA-2022-7548.nasl 1.9
  • 167597redhat-RHSA-2022-7950.nasl 1.9
  • 183221redhat-RHSA-2023-5763.nasl 1.13
  • 185143redhat-RHSA-2023-6745.nasl 1.10
  • 194773redhat-RHSA-2024-2236.nasl 1.4
  • 232659alma_linux_ALSA-2025-2473.nasl 1.2
  • 232661alma_linux_ALSA-2025-2474.nasl 1.2
  • 232729alma_linux_ALSA-2025-2627.nasl 1.2
  • 232387azure_linux_CVE-2024-53150.nasl 1.2
  • 214579centos9_kernel-5_14_0-554_74118.nasl 1.2
  • 216984debian_DLA-4075.nasl 1.4
  • 216985debian_DLA-4076.nasl 1.2
  • 232463mariner_CVE-2024-53150.nasl 1.2
  • 215966oraclelinux_ELSA-2025-20095.nasl 1.6
  • 216224oraclelinux_ELSA-2025-20100.nasl 1.6
  • 232559oraclelinux_ELSA-2025-2473.nasl 1.2
  • 233565oraclelinux_ELSA-2025-2501.nasl 1.2
  • 232644oraclelinux_ELSA-2025-2627.nasl 1.2
  • 232768redhat-RHSA-2025-2473.nasl 1.2
  • 232771redhat-RHSA-2025-2474.nasl 1.2
  • 232780redhat-RHSA-2025-2475.nasl 1.2
  • 232786redhat-RHSA-2025-2476.nasl 1.2
  • 232792redhat-RHSA-2025-2488.nasl 1.2
  • 232814redhat-RHSA-2025-2489.nasl 1.2
  • 232823redhat-RHSA-2025-2490.nasl 1.2
  • 232770redhat-RHSA-2025-2501.nasl 1.2
  • 232778redhat-RHSA-2025-2510.nasl 1.2
  • 232811redhat-RHSA-2025-2512.nasl 1.2
  • 232819redhat-RHSA-2025-2514.nasl 1.2
  • 232785redhat-RHSA-2025-2517.nasl 1.2
  • 232774redhat-RHSA-2025-2524.nasl 1.2
  • 232769redhat-RHSA-2025-2525.nasl 1.2
  • 232805redhat-RHSA-2025-2528.nasl 1.2
  • 232817redhat-RHSA-2025-2627.nasl 1.2
  • 232821redhat-RHSA-2025-2646.nasl 1.2
  • 214250suse_SU-2025-0117-1.nasl 1.2
  • 214356suse_SU-2025-0153-1.nasl 1.2
  • 214353suse_SU-2025-0154-1.nasl 1.2
  • 214457suse_SU-2025-0201-1.nasl 1.2
  • 232634suse_SU-2025-0201-2.nasl 1.2
  • 214781suse_SU-2025-0236-1.nasl 1.2
  • 214901suse_SU-2025-0289-1.nasl 1.3
  • 216191suse_SU-2025-0428-1.nasl 1.3
  • 216388suse_SU-2025-0499-1.nasl 1.3
  • 216395suse_SU-2025-0557-1.nasl 1.3
  • 216454suse_SU-2025-0565-1.nasl 1.2
  • 216493ubuntu_USN-7276-1.nasl 1.4
  • 216492ubuntu_USN-7277-1.nasl 1.4
  • 216943ubuntu_USN-7310-1.nasl 1.4
  • 233468ubuntu_USN-7387-1.nasl 1.2
  • 233467ubuntu_USN-7388-1.nasl 1.2
  • 233478ubuntu_USN-7389-1.nasl 1.2
  • 233481ubuntu_USN-7390-1.nasl 1.2
  • 233669ubuntu_USN-7391-1.nasl 1.2
  • 233667ubuntu_USN-7392-1.nasl 1.2
  • 233668ubuntu_USN-7393-1.nasl 1.2
  • 233722ubuntu_USN-7401-1.nasl 1.2
  • 233784ubuntu_USN-7407-1.nasl 1.2
  • 233822ubuntu_USN-7413-1.nasl 1.2
  • 233966ubuntu_USN-7421-1.nasl 1.2
  • 230543unpatched_CVE_2024_53150.nasl 1.2
  • 230696unpatched_CVE_2024_53197.nasl 1.2
new
  • 234055cisco-sa-xr792-bWfVDPY-iosxr.nasl 1.1
  • 234076sante_pacs_server_cve-2025-2264.nbin 1.1
  • 234075sante_pacs_server_web_detect.nbin 1.1
  • 234080freebsd_pkg_28e5f7be13c811f0a5bdb42e991fc52e.nasl 1.1
  • 234084freebsd_pkg_2c0180a513c811f0a5bdb42e991fc52e.nasl 1.1
  • 234081freebsd_pkg_2e0ff31b13c811f0a5bdb42e991fc52e.nasl 1.1
  • 234083freebsd_pkg_2fc74cae13c811f0a5bdb42e991fc52e.nasl 1.1
  • 234079freebsd_pkg_315f568e13c811f0a5bdb42e991fc52e.nasl 1.1
  • 234082freebsd_pkg_34c51a2b13c811f0a5bdb42e991fc52e.nasl 1.1
  • 503152tenable_ot_mikrotik_CVE-2008-6976.nasl 1.2
  • 503153tenable_ot_cisco_CVE-2009-0627.nasl 1.2
  • 234067fedora_2025-31036092ea.nasl 1.1
  • 234069fedora_2025-66ce799182.nasl 1.1
  • 234068fedora_2025-9a271ccfb3.nasl 1.1
  • 234060azure_linux_CVE-2023-31130.nasl 1.1
  • 234061azure_linux_CVE-2025-29786.nasl 1.1
  • 234066mariner_CVE-2024-48615.nasl 1.1
  • 234063mariner_CVE-2025-2312.nasl 1.1
  • 234062mariner_CVE-2025-2588.nasl 1.1
  • 234065mariner_CVE-2025-29786.nasl 1.1
  • 234064mariner_CVE-2025-30219.nasl 1.1
  • 234056suse_SU-2025-1163-1.nasl 1.1
  • 234059suse_SU-2025-1164-1.nasl 1.1
  • 234057suse_SU-2025-1177-1.nasl 1.1
  • 234058suse_SU-2025-1178-1.nasl 1.1
  • 234070debian_DLA-4122.nasl 1.1
  • 234071alma_linux_ALSA-2025-3683.nasl 1.1
  • 234072alma_linux_ALSA-2025-3713.nasl 1.1
  • 234077freebsd_pkg_8f71ad3b14f511f087ba002590c1f29c.nasl 1.1
  • 234097juniper_jsa96458.nasl 1.1
  • 234089juniper_jsa96469.nasl 1.1
  • 234086juniper_jsa96470.nasl 1.1
  • 234088juniper_jsa96455.nasl 1.2
  • 234085juniper_jsa96452.nasl 1.1
  • 234096juniper_jsa96467.nasl 1.1
  • 234087juniper_jsa96466.nasl 1.1
  • 234095juniper_jsa96463.nasl 1.1
  • 234093juniper_jsa96471.nasl 1.1
  • 234094juniper_jsa96459.nasl 1.1
  • 234102juniper_jsa96456.nasl 1.1
  • 234103oraclelinux_ELSA-2025-3713.nasl 1.1
  • 234100palo_alto_CVE-2025-0126.nasl 1.1
  • 234101juniper_jsa96457.nasl 1.1
  • 234092palo_alto_CVE-2025-0127.nasl 1.1
  • 234099palo_alto_CVE-2025-0123.nasl 1.1
  • 234098palo_alto_CVE-2025-0124.nasl 1.1
  • 234090palo_alto_CVE-2025-0128.nasl 1.1
  • 234091palo_alto_CVE-2025-0125.nasl 1.1
  • 234104redhat-RHSA-2025-3713.nasl 1.1
  • 234105Slackware_SSA_2025-099-01.nasl 1.1
  • 234106ubuntu_USN-7428-1.nasl 1.1
  • 234107ubuntu_USN-7429-1.nasl 1.1
  • 234108debian_DSA-5898.nasl 1.1
  • 234109juniper_jsa96451.nasl 1.1