As information about new vulnerabilities is discovered and released into the general public domain, Tenable Research designs programs to detect them. These programs are named plugins and are written in the Nessus Attack Scripting Language (NASL). The plugins contain vulnerability information, a simplified set of remediation actions and the algorithm to test for the presence of the security issue. Tenable Research has published 226426 plugins, covering 93293 CVE IDs and 30943 Bugtraq IDs.
ID | Name | Product | Family | Severity |
---|---|---|---|---|
212704 | Curl 6.5 < 8.11.1 Information Disclosure (CVE-2024-11053) | Nessus | Misc. | critical |
212703 | SAP BusinessObjects Business Intelligence Platform Information Disclosure (3524933) | Nessus | Windows | medium |
212702 | RHEL 8 : ruby:2.5 (RHSA-2024:11001) | Nessus | Red Hat Local Security Checks | high |
212701 | RHEL 7 : unbound (RHSA-2024:11003) | Nessus | Red Hat Local Security Checks | high |
212700 | RHEL 8 : pcs (RHSA-2024:10987) | Nessus | Red Hat Local Security Checks | medium |
212699 | Debian dsa-5829 : chromium - security update | Nessus | Debian Local Security Checks | high |
212698 | Ubuntu 16.04 LTS / 18.04 LTS : PHP vulnerability (USN-7153-1) | Nessus | Ubuntu Local Security Checks | critical |
212697 | Ubuntu 18.04 LTS : AsyncSSH vulnerabilities (USN-7108-2) | Nessus | Ubuntu Local Security Checks | medium |
212696 | Oracle Linux 8 : kernel (ELSA-2024-10943) | Nessus | Oracle Linux Local Security Checks | high |
212695 | SUSE SLES15 / openSUSE 15 Security Update : tomcat10 (SUSE-SU-2024:4105-1) | Nessus | SuSE Local Security Checks | critical |
ID | Name | Product | Family | Severity |
---|---|---|---|---|
212513 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6.7) | Nessus | Misc. | critical |
212486 | Amazon Linux 2022 : httpd, httpd-devel, httpd-filesystem (ALAS2022-2022-018) | Nessus | Amazon Linux Local Security Checks | critical |
212484 | Amazon Linux 2022 : freetype, freetype-demos, freetype-devel (ALAS2022-2022-033) | Nessus | Amazon Linux Local Security Checks | medium |
212481 | Amazon Linux 2022 : nss (ALAS2022-2021-002) | Nessus | Amazon Linux Local Security Checks | critical |
212480 | Amazon Linux 2022 : polkit, polkit-devel, polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | high |
212477 | Amazon Linux 2022 : expat, expat-devel, expat-static (ALAS2022-2022-017) | Nessus | Amazon Linux Local Security Checks | critical |
212476 | Amazon Linux 2022 : libsndfile, libsndfile-devel, libsndfile-utils (ALAS2022-2022-026) | Nessus | Amazon Linux Local Security Checks | high |
212475 | Amazon Linux 2022 : log4j, log4j-jcl, log4j-slf4j (ALAS2022-2021-004) | Nessus | Amazon Linux Local Security Checks | critical |
212474 | Amazon Linux 2022 : ctdb, ctdb-pcp-pmda, libsmbclient (ALAS2022-2022-022) | Nessus | Amazon Linux Local Security Checks | high |
212473 | Amazon Linux 2022 : golang, golang-bin, golang-misc (ALAS2022-2022-009) | Nessus | Amazon Linux Local Security Checks | medium |