nessus Plugin Feed 202504171025

Apr 17, 2025, 10:25 AM
modified detection
  • 234151EulerOS_SA-2025-1367.nasl 1.2
  • 234154EulerOS_SA-2025-1368.nasl 1.2
  • 216524PhotonOS_PHSA-2025-3_0-0817_openssh.nasl 1.3
  • 216579PhotonOS_PHSA-2025-4_0-0757_openssh.nasl 1.2
  • 216523PhotonOS_PHSA-2025-5_0-0475_openssh.nasl 1.3
  • 216428Slackware_SSA_2025-049-01.nasl 1.5
  • 232352al2_ALAS-2025-2769.nasl 1.2
  • 216886azure_linux_CVE-2025-26465.nasl 1.2
  • 216704centos9_openssh-8_7p1-45_75144.nasl 1.2
  • 216406debian_DLA-4057.nasl 1.4
  • 216407debian_DSA-5868.nasl 1.4
  • 216684fedora_2025-62f6cb2785.nasl 1.4
  • 233420freebsd_pkg_1daa28140a6c11f0b4e42cf05da270f3.nasl 1.3
  • 216429gentoo_GLSA-202502-01.nasl 1.5
  • 216894mariner_CVE-2025-26465.nasl 1.2
  • 216476openssh_9_9_p2.nasl 1.5
  • 216475openssh_9_9_p2_cve-2025-26466.nasl 1.7
  • 216453suse_SU-2025-0585-1.nasl 1.5
  • 216651suse_SU-2025-0605-1.nasl 1.2
  • 216732suse_SU-2025-0659-1.nasl 1.2
  • 216422ubuntu_USN-7270-1.nasl 1.6
  • 216430ubuntu_USN-7270-2.nasl 1.3
  • 209290autodesk_revit_ADSK-SA-2024-0017.nasl 1.3
  • 209289autodesk_revit_ADSK-SA-2024-0018.nasl 1.3
  • 233156azure_linux_CVE-2025-1215.nasl 1.2
  • 233084azure_linux_CVE-2025-26603.nasl 1.2
  • 233594debian_DLA-4103.nasl 1.2
  • 233780debian_DLA-4110.nasl 1.3
  • 233812debian_DSA-5890.nasl 1.3
  • 233824debian_DSA-5891.nasl 1.2
  • 216676fedora_2025-3e178bb819.nasl 1.2
  • 234184fedora_2025-4841d72caf.nasl 1.2
  • 234068fedora_2025-9a271ccfb3.nasl 1.2
  • 216576fedora_2025-a71acb72e9.nasl 1.2
  • 234080freebsd_pkg_28e5f7be13c811f0a5bdb42e991fc52e.nasl 1.2
  • 234084freebsd_pkg_2c0180a513c811f0a5bdb42e991fc52e.nasl 1.2
  • 234081freebsd_pkg_2e0ff31b13c811f0a5bdb42e991fc52e.nasl 1.2
  • 234083freebsd_pkg_2fc74cae13c811f0a5bdb42e991fc52e.nasl 1.2
  • 234079freebsd_pkg_315f568e13c811f0a5bdb42e991fc52e.nasl 1.2
  • 234082freebsd_pkg_34c51a2b13c811f0a5bdb42e991fc52e.nasl 1.2
  • 233671google_chrome_135_0_7049_41.nasl 1.4
  • 234012google_chrome_135_0_7049_84.nasl 1.3
  • 212761labview_2024_Q3_P2.nasl 1.3
  • 233743macos_thunderbird_128_9.nasl 1.3
  • 233645macos_thunderbird_128_9_esr.nasl 1.3
  • 233648macos_thunderbird_137_0.nasl 1.3
  • 233670macosx_google_chrome_135_0_7049_41.nasl 1.4
  • 234013macosx_google_chrome_135_0_7049_84.nasl 1.3
  • 216887mariner_CVE-2025-1215.nasl 1.3
  • 216888mariner_CVE-2025-26603.nasl 1.3
  • 233872microsoft_edge_chromium_135_0_3179_54.nasl 1.3
  • 233744mozilla_thunderbird_128_9.nasl 1.3
  • 233644mozilla_thunderbird_128_9_esr.nasl 1.3
  • 233649mozilla_thunderbird_137_0.nasl 1.3
  • 214592oracle_e-business_cpu_jan_2025.nasl 1.2
  • 209277oracle_essbase_cpu_oct_2024.nasl 1.4
  • 209278oracle_http_server_cpu_oct_2024.nasl 1.3
  • 214532oracle_java_cpu_jan_2025.nasl 1.3
  • 214549oracle_rdbms_cpu_jan_2025.nasl 1.5
  • 214320progress_whatsup_gold_000273323.nasl 1.4
  • 214462redhat-RHSA-2025-0421.nasl 1.3
  • 212706rockwell_arena_sd_1713_16-20-00.nasl 1.4
  • 212708rockwell_arena_sd_1713_16-20-03.nasl 1.4
  • 214657solaris_jan2025_SRU11_4_77_182_2.nasl 1.2
  • 212133sonicwall_SNWLID-2024-0011.nasl 1.3
  • 214272suricata_7_0_8.nasl 1.5
  • 216882suse_SU-2025-0722-1.nasl 1.2
  • 216901suse_SU-2025-0723-1.nasl 1.2
  • 233967ubuntu_USN-7419-1.nasl 1.2
  • 216478vim_9_1_1097.nasl 1.3
  • 214520virtualbox_cpu_jan_2025.nasl 1.3
  • 215764azure_linux_CVE-2023-1393.nasl 1.46
  • 233498azure_linux_CVE-2025-22870.nasl 1.7
  • 234300mariner_CVE-2021-4217.nasl 1.2
  • 201765mariner_CVE-2023-1393.nasl 1.96
  • 233154mariner_CVE-2024-53257.nasl 1.2
  • 233447mariner_CVE-2025-22870.nasl 1.8
  • 234297mariner_CVE-2025-24912.nasl 1.2
  • 234062mariner_CVE-2025-2588.nasl 1.2
  • 204235PhotonOS_PHSA-2023-4_0-0521_wireshark.nasl 1.2
  • 204403PhotonOS_PHSA-2023-5_0-0154_wireshark.nasl 1.3
  • 186973al2023_ALAS2023-2023-440.nasl 1.4
  • 186566al2_ALAS-2023-2348.nasl 1.4
  • 191458debian_DLA-3746.nasl 1.5
  • 186008debian_DSA-5559.nasl 1.7
  • 213551fedora_2024-7d6412477b.nasl 1.2
  • 190384fedora_2024-b72131479b.nasl 1.7
  • 213552fedora_2024-d6b0e72e3d.nasl 1.2
  • 202743fedora_2024-ecd4cc8435.nasl 1.2
  • 190389fedora_2024-fdc7dfb959.nasl 1.7
  • 185772macosx_wireshark_3_6_19.nasl 1.5
  • 185777macosx_wireshark_4_0_11.nasl 1.6
  • 187141suse_SU-2023-4938-1.nasl 1.3
  • 206878suse_SU-2024-3165-1.nasl 1.3
  • 214906suse_SU-2025-0297-1.nasl 1.3
  • 185771wireshark_3_6_19.nasl 1.5
  • 185776wireshark_4_0_11.nasl 1.6
new
  • 234547virtualbox_cpu_apr_2025.nasl 1.1
  • 234514al2023_ALAS2023-2025-925.nasl 1.1
  • 234508al2_ALAS-2025-2818.nasl 1.1
  • 234529al2_ALAS-2025-2819.nasl 1.1
  • 234521al2_ALAS-2025-2820.nasl 1.1
  • 234524al2_ALAS-2025-2821.nasl 1.1
  • 234519al2_ALAS-2025-2822.nasl 1.1
  • 234517al2_ALAS-2025-2823.nasl 1.1
  • 234516al2_ALAS-2025-2824.nasl 1.1
  • 234512al2_ALAS-2025-2825.nasl 1.1
  • 234515al2_ALAS-2025-2826.nasl 1.1
  • 234509al2_ALAS-2025-2827.nasl 1.1
  • 234526al2_ALAS-2025-2828.nasl 1.1
  • 234520al2_ALAS-2025-2829.nasl 1.1
  • 234510al2_ALAS-2025-2830.nasl 1.1
  • 234523al2_ALAS-2025-2831.nasl 1.1
  • 234513al2_ALAS-2025-2832.nasl 1.1
  • 234518al2_ALAS-2025-2833.nasl 1.1
  • 234525al2_ALASDOCKER-2025-055.nasl 1.1
  • 234522al2_ALASDOCKER-2025-056.nasl 1.1
  • 234528al2_ALASKERNEL-5_10-2025-088.nasl 1.1
  • 234511al2_ALASNITRO-ENCLAVES-2025-052.nasl 1.1
  • 234527al2_ALASNITRO-ENCLAVES-2025-053.nasl 1.1
  • 234534azure_linux_CVE-2021-4217.nasl 1.1
  • 234535azure_linux_CVE-2024-53257.nasl 1.1
  • 234533azure_linux_CVE-2024-53259.nasl 1.1
  • 234531azure_linux_CVE-2025-24912.nasl 1.1
  • 234536azure_linux_CVE-2025-2588.nasl 1.1
  • 234532azure_linux_CVE-2025-30219.nasl 1.1
  • 234530mariner_CVE-2024-53259.nasl 1.1
  • 234537suse_SU-2025-1294-1.nasl 1.1
  • 234541suse_SU-2025-1321-1.nasl 1.1
  • 234540suse_SU-2025-1324-1.nasl 1.1
  • 234538suse_SU-2025-1326-1.nasl 1.1
  • 234539suse_SU-2025-1331-1.nasl 1.1
  • 234542openSUSE-2025-0123-1.nasl 1.1
  • 234545suse_SU-2025-1293-1.nasl 1.1
  • 234543suse_SU-2025-1295-1.nasl 1.1
  • 234546suse_SU-2025-1325-1.nasl 1.1
  • 234544suse_SU-2025-1330-1.nasl 1.1