As information about new vulnerabilities is discovered and released into the general public domain, Tenable Research designs programs to detect them. These programs are named plugins and are written in the Nessus Attack Scripting Language (NASL). The plugins contain vulnerability information, a simplified set of remediation actions and the algorithm to test for the presence of the security issue. Tenable Research has published 171446 plugins, covering 69245 CVE IDs and 30940 Bugtraq IDs.
ID | Name | Product | Family | Severity |
---|---|---|---|---|
161284 | Oracle Linux 8 : grafana (ELSA-2022-1781) | Nessus | Oracle Linux Local Security Checks | medium |
161283 | Oracle Linux 8 : postgresql:10 (ELSA-2022-1830) | Nessus | Oracle Linux Local Security Checks | high |
161282 | Oracle Linux 8 : zsh (ELSA-2022-2120) | Nessus | Oracle Linux Local Security Checks | high |
161281 | Fedora 36 : fish (2022-443c5ec2dd) | Nessus | Fedora Local Security Checks | high |
161280 | Oracle Linux 8 : mod_auth_openidc:2.3 (ELSA-2022-1823) | Nessus | Oracle Linux Local Security Checks | medium |
161279 | Oracle Linux 8 : squid:4 (ELSA-2022-1939) | Nessus | Oracle Linux Local Security Checks | medium |
161278 | Oracle Linux 8 : httpd:2.4 (ELSA-2022-1915) | Nessus | Oracle Linux Local Security Checks | high |
161277 | Oracle Linux 8 : libreoffice (ELSA-2022-1766) | Nessus | Oracle Linux Local Security Checks | high |
161276 | Oracle Linux 8 : rust-toolset:ol8 (ELSA-2022-1894) | Nessus | Oracle Linux Local Security Checks | medium |
161275 | Oracle Linux 8 : container-tools:ol8 (ELSA-2022-1762) | Nessus | Oracle Linux Local Security Checks | high |
ID | Name | Product | Family | Severity |
---|---|---|---|---|
161213 | Cisco Unified Intelligence Center Log4j RCE | Nessus | CISCO | critical |
161212 | Cisco SD-WAN vManage Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | critical |
161189 | Sophos XG Firewall User Portal and Webadmin Authentication Bypass (CVE-2022-1040) | Nessus | CGI abuses | critical |
161179 | Cisco Firepower Threat Defense Software Command Injection Mutliple Vulnerabilities (cisco-sa-ftd-cmdinject-FmzsLN8) | Nessus | CISCO | high |
161178 | Cisco Firepower Threat Defense Software Command Injection (cisco-sa-ftd-cmdinject-FmzsLN8) | Nessus | CISCO | medium |
161159 | Apache Tomcat 9.0.0.M1 < 9.0.21 vulnerability | Nessus | Web Servers | high |
161138 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2022:1819) | Nessus | Alma Linux Local Security Checks | critical |
161121 | Security Update for Visual Studio 2019 (May 2022) (macOS) | Nessus | MacOS X Local Security Checks | high |
161120 | Cisco Small Business RV Series Routers Command Injection Vulnerability (cisco-sa-smb-rv-cmd-inj-8Pv9JMJD) | Nessus | CISCO | high |
161119 | Security Updates for Microsoft Visual Studio Products (May 2022) | Nessus | Windows : Microsoft Bulletins | high |