Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202507111206
Nessus Release Notes
nessus Plugin Feed 202507111206
Jul 11, 2025, 12:06 PM
modified detection
207696
cisco-sa-iosxr-priv-esc-CrG5vhCq-iosxr.nasl
•
1.5
241338
Slackware_SSA_2025-184-01.nasl
•
1.2
241577
adobe_after_effects_apsb25-49.nasl
•
1.2
241578
adobe_audition_apsb25-56.nasl
•
1.2
241587
adobe_dimension_apsb25-63.nasl
•
1.2
241575
adobe_framemaker_apsb25-66.nasl
•
1.2
241582
adobe_illustrator_apsb25-65.nasl
•
1.2
241585
adobe_incopy_apsb25-59.nasl
•
1.2
241583
adobe_indesign_apsb25-60.nasl
•
1.2
241536
alma_linux_ALSA-2025-10246.nasl
•
1.2
241677
coldfusion_win_apsb25-69.nasl
•
1.2
241386
debian_DSA-5959.nasl
•
1.2
241691
gitlab_cve-2025-3396.nasl
•
1.2
241692
gitlab_cve-2025-4972.nasl
•
1.2
241689
gitlab_cve-2025-6168.nasl
•
1.2
241690
gitlab_cve-2025-6948.nasl
•
1.2
241678
hp_support_assistant_9_46_17_0.nasl
•
1.2
241576
macos_adobe_after_effects_apsb25-49.nasl
•
1.2
241579
macos_adobe_audition_apsb25-56.nasl
•
1.2
241586
macos_adobe_dimension_apsb25-63.nasl
•
1.2
241581
macos_adobe_illustrator_apsb25-65.nasl
•
1.2
241584
macos_adobe_indesign_apsb25-60.nasl
•
1.2
241213
macos_thunderbird_128_12.nasl
•
1.2
241210
macos_thunderbird_140_0.nasl
•
1.2
241557
microsoft_azure_monitor_agent_1_35_1.nasl
•
1.2
241540
microsoft_azure_monitor_agent_win_installed.nbin
•
1.3
241212
mozilla_thunderbird_128_12.nasl
•
1.2
241211
mozilla_thunderbird_140_0.nasl
•
1.2
241328
php_8_1_33.nasl
•
1.2
241291
php_8_2_29.nasl
•
1.2
241326
php_8_3_23.nasl
•
1.2
241292
php_8_4_10.nasl
•
1.2
241139
redhat-RHSA-2025-10159.nasl
•
1.3
241142
redhat-RHSA-2025-10160.nasl
•
1.3
241113
redhat-RHSA-2025-10161.nasl
•
1.3
241149
redhat-RHSA-2025-10163.nasl
•
1.3
241148
redhat-RHSA-2025-10164.nasl
•
1.3
241141
redhat-RHSA-2025-10165.nasl
•
1.3
241119
redhat-RHSA-2025-10166.nasl
•
1.3
241200
redhat-RHSA-2025-10195.nasl
•
1.3
241202
redhat-RHSA-2025-10196.nasl
•
1.3
241217
redhat-RHSA-2025-10246.nasl
•
1.3
241562
smb_nt_ms25_jul_5062552.nasl
•
1.2
241545
smb_nt_ms25_jul_5062553.nasl
•
1.2
241563
smb_nt_ms25_jul_5062554.nasl
•
1.2
241548
smb_nt_ms25_jul_5062557.nasl
•
1.2
241559
smb_nt_ms25_jul_5062560.nasl
•
1.2
241551
smb_nt_ms25_jul_5062561.nasl
•
1.2
241556
smb_nt_ms25_jul_5062570.nasl
•
1.2
241550
smb_nt_ms25_jul_5062572.nasl
•
1.2
241549
smb_nt_ms25_jul_5062592.nasl
•
1.2
241546
smb_nt_ms25_jul_5062597.nasl
•
1.2
241547
smb_nt_ms25_jul_5062618.nasl
•
1.2
241558
smb_nt_ms25_jul_5062619.nasl
•
1.2
241555
smb_nt_ms25_jul_azure_service_fabric_explorer.nasl
•
1.2
241564
smb_nt_ms25_jul_excel.nasl
•
1.2
241544
smb_nt_ms25_jul_mssql.nasl
•
1.2
241553
smb_nt_ms25_jul_office.nasl
•
1.2
241541
smb_nt_ms25_jul_office_sharepoint_2016.nasl
•
1.2
241554
smb_nt_ms25_jul_office_sharepoint_2019.nasl
•
1.2
241543
smb_nt_ms25_jul_office_sharepoint_subscr.nasl
•
1.2
241560
smb_nt_ms25_jul_outlook.nasl
•
1.2
241542
smb_nt_ms25_jul_powerpoint.nasl
•
1.2
241561
smb_nt_ms25_jul_word.nasl
•
1.2
241437
splunk_942_cve-2025-20300.nasl
•
1.2
241441
splunk_942_cve-2025-20324.nasl
•
1.2
241434
splunk_943_cve-2025-20319.nasl
•
1.2
241436
splunk_943_cve-2025-20320.nasl
•
1.2
241435
splunk_943_cve-2025-20321.nasl
•
1.2
241430
splunk_943_cve-2025-20322.nasl
•
1.2
241431
splunk_943_cve-2025-20323.nasl
•
1.2
241440
splunk_943_cve-2025-20325.nasl
•
1.2
241680
tomcat_9_0_107.nasl
•
1.3
215439
azure_linux_CVE-2024-31852.nasl
•
1.2
234307
azure_linux_CVE-2025-0167.nasl
•
1.3
233498
azure_linux_CVE-2025-22870.nasl
•
1.10
235289
azure_linux_CVE-2025-22872.nasl
•
1.4
201600
mariner_CVE-2024-1441.nasl
•
1.3
201812
mariner_CVE-2024-2494.nasl
•
1.2
205781
mariner_CVE-2024-31852.nasl
•
1.6
233445
mariner_CVE-2024-33599.nasl
•
1.2
233443
mariner_CVE-2024-33600.nasl
•
1.2
202347
mariner_CVE-2024-33601.nasl
•
1.5
202345
mariner_CVE-2024-33602.nasl
•
1.7
217095
mariner_CVE-2024-39908.nasl
•
1.2
201622
mariner_CVE-2024-4418.nasl
•
1.2
209586
mariner_CVE-2024-8096.nasl
•
1.6
213587
mariner_CVE-2024-9355.nasl
•
1.2
234298
mariner_CVE-2025-0167.nasl
•
1.3
235276
mariner_CVE-2025-22054.nasl
•
1.2
235216
mariner_CVE-2025-22056.nasl
•
1.2
235328
mariner_CVE-2025-22097.nasl
•
1.2
233447
mariner_CVE-2025-22870.nasl
•
1.11
235270
mariner_CVE-2025-22872.nasl
•
1.4
235285
mariner_CVE-2025-23136.nasl
•
1.2
235269
mariner_CVE-2025-37785.nasl
•
1.2
235261
mariner_CVE-2025-38152.nasl
•
1.2
235220
mariner_CVE-2025-39728.nasl
•
1.2
235297
mariner_CVE-2025-39735.nasl
•
1.2
216051
azure_linux_CVE-2024-43806.nasl
•
1.5
213306
mariner_CVE-2024-43806.nasl
•
1.6
235203
mariner_CVE-2025-22035.nasl
•
1.2
235195
mariner_CVE-2025-22063.nasl
•
1.2
173538
mariner_python-jwt_CVE-2022-39227.nasl
•
1.2
213357
al2_ALAS-2024-2713.nasl
•
1.2
214378
alma_linux_ALSA-2025-0382.nasl
•
1.3
214948
confluence_confserver-98720.nasl
•
1.2
214747
fedora_2025-0487787cb9.nasl
•
1.2
214749
fedora_2025-2eb86c0cbf.nasl
•
1.2
202716
ivanti_endpoint_manager_EPM_July_2024.nasl
•
1.5
215066
jira_service_desk_JSDSERVER-15988.nasl
•
1.2
209976
openSUSE-2024-0343-1.nasl
•
1.2
214600
oracle_obiee_cpu_jan_2025_oas_7_0.nasl
•
1.4
214601
oracle_obiee_cpu_jan_2025_oas_7_6.nasl
•
1.3
214351
oraclelinux_ELSA-2025-0382.nasl
•
1.3
211908
redhat-RHSA-2024-10207.nasl
•
1.2
211909
redhat-RHSA-2024-10208.nasl
•
1.3
208275
redhat-RHSA-2024-7811.nasl
•
1.4
214279
redhat-RHSA-2025-0382.nasl
•
1.5
216299
rocky_linux_RLSA-2025-0382.nasl
•
1.3
214130
smb_nt_ms25_jan_dotnet_core.nasl
•
1.3
205648
suse_SU-2024-2925-1.nasl
•
1.2
205652
suse_SU-2024-2926-1.nasl
•
1.2
206432
suse_SU-2024-3083-1.nasl
•
1.2
214328
ubuntu_USN-7210-1.nasl
•
1.2
new
241958
zoom_client_ZSB-25024.nasl
•
1.1
241957
ivanti_endpoint_manager_EPM_2024_SU3_July_2025.nasl
•
1.1
241954
adobe_substance_3d_stager_APSB25-64.nasl
•
1.1
241955
cockpit_detect.nbin
•
1.1
241956
cockpit_2_11_4.nasl
•
1.1
241938
fedora_2025-9285942ac9.nasl
•
1.1
241936
fedora_2025-b5fe483928.nasl
•
1.1
241937
fedora_2025-c0d9be4e68.nasl
•
1.1
241853
azure_linux_CVE-2020-14310.nasl
•
1.1
241871
azure_linux_CVE-2020-14311.nasl
•
1.1
241846
azure_linux_CVE-2023-28938.nasl
•
1.1
241875
azure_linux_CVE-2023-37732.nasl
•
1.1
241838
azure_linux_CVE-2023-40661.nasl
•
1.1
241922
azure_linux_CVE-2023-4806.nasl
•
1.1
241864
azure_linux_CVE-2023-5115.nasl
•
1.1
241925
azure_linux_CVE-2023-51258.nasl
•
1.1
241867
azure_linux_CVE-2024-1441.nasl
•
1.1
241913
azure_linux_CVE-2024-23337.nasl
•
1.1
241934
azure_linux_CVE-2024-2494.nasl
•
1.1
241841
azure_linux_CVE-2024-33599.nasl
•
1.1
241917
azure_linux_CVE-2024-33600.nasl
•
1.1
241843
azure_linux_CVE-2024-33601.nasl
•
1.1
241918
azure_linux_CVE-2024-33602.nasl
•
1.1
241899
azure_linux_CVE-2024-43398.nasl
•
1.1
241915
azure_linux_CVE-2024-4418.nasl
•
1.1
241900
azure_linux_CVE-2024-47081.nasl
•
1.1
241916
azure_linux_CVE-2024-55553.nasl
•
1.1
241882
azure_linux_CVE-2024-9902.nasl
•
1.1
241856
azure_linux_CVE-2025-0624.nasl
•
1.1
241840
azure_linux_CVE-2025-0665.nasl
•
1.1
241904
azure_linux_CVE-2025-22054.nasl
•
1.1
241857
azure_linux_CVE-2025-22056.nasl
•
1.1
241862
azure_linux_CVE-2025-22097.nasl
•
1.1
241906
azure_linux_CVE-2025-23136.nasl
•
1.1
241887
azure_linux_CVE-2025-2953.nasl
•
1.1
241932
azure_linux_CVE-2025-30348.nasl
•
1.1
241848
azure_linux_CVE-2025-32053.nasl
•
1.1
241921
azure_linux_CVE-2025-32386.nasl
•
1.1
241886
azure_linux_CVE-2025-32387.nasl
•
1.1
241901
azure_linux_CVE-2025-32415.nasl
•
1.1
241935
azure_linux_CVE-2025-32462.nasl
•
1.1
241874
azure_linux_CVE-2025-32463.nasl
•
1.1
241897
azure_linux_CVE-2025-32907.nasl
•
1.1
241923
azure_linux_CVE-2025-32909.nasl
•
1.1
241928
azure_linux_CVE-2025-32912.nasl
•
1.1
241920
azure_linux_CVE-2025-3360.nasl
•
1.1
241902
azure_linux_CVE-2025-37785.nasl
•
1.1
241881
azure_linux_CVE-2025-38152.nasl
•
1.1
241837
azure_linux_CVE-2025-39728.nasl
•
1.1
241858
azure_linux_CVE-2025-39735.nasl
•
1.1
241849
azure_linux_CVE-2025-4207.nasl
•
1.1
241850
azure_linux_CVE-2025-4476.nasl
•
1.1
241836
azure_linux_CVE-2025-4574.nasl
•
1.1
241855
azure_linux_CVE-2025-46712.nasl
•
1.1
241873
azure_linux_CVE-2025-46836.nasl
•
1.1
241868
azure_linux_CVE-2025-47711.nasl
•
1.1
241860
azure_linux_CVE-2025-47712.nasl
•
1.1
241912
azure_linux_CVE-2025-47950.nasl
•
1.1
241893
azure_linux_CVE-2025-5244.nasl
•
1.1
241859
azure_linux_CVE-2025-5245.nasl
•
1.1
241907
azure_linux_CVE-2025-6442.nasl
•
1.1
241889
mariner_CVE-2020-14310.nasl
•
1.1
241908
mariner_CVE-2020-14311.nasl
•
1.1
241890
mariner_CVE-2021-44964.nasl
•
1.1
241847
mariner_CVE-2023-28938.nasl
•
1.1
241884
mariner_CVE-2023-37732.nasl
•
1.1
241852
mariner_CVE-2023-40661.nasl
•
1.1
241880
mariner_CVE-2023-4806.nasl
•
1.1
241861
mariner_CVE-2023-5115.nasl
•
1.1
241851
mariner_CVE-2023-51258.nasl
•
1.1
241869
mariner_CVE-2023-7008.nasl
•
1.1
241896
mariner_CVE-2024-11584.nasl
•
1.1
241876
mariner_CVE-2024-23337.nasl
•
1.1
241903
mariner_CVE-2024-43398.nasl
•
1.1
241879
mariner_CVE-2024-45619.nasl
•
1.1
241894
mariner_CVE-2024-47081.nasl
•
1.1
241930
mariner_CVE-2024-55553.nasl
•
1.1
241872
mariner_CVE-2024-6174.nasl
•
1.1
241854
mariner_CVE-2024-6484.nasl
•
1.1
241929
mariner_CVE-2024-9902.nasl
•
1.1
241842
mariner_CVE-2025-0624.nasl
•
1.1
241883
mariner_CVE-2025-0665.nasl
•
1.1
241845
mariner_CVE-2025-22874.nasl
•
1.1
241844
mariner_CVE-2025-2953.nasl
•
1.1
241919
mariner_CVE-2025-30348.nasl
•
1.1
241933
mariner_CVE-2025-32053.nasl
•
1.1
241909
mariner_CVE-2025-32386.nasl
•
1.1
241914
mariner_CVE-2025-32387.nasl
•
1.1
241865
mariner_CVE-2025-32415.nasl
•
1.1
241891
mariner_CVE-2025-32462.nasl
•
1.1
241898
mariner_CVE-2025-32463.nasl
•
1.1
241927
mariner_CVE-2025-32907.nasl
•
1.1
241870
mariner_CVE-2025-32909.nasl
•
1.1
241863
mariner_CVE-2025-32912.nasl
•
1.1
241926
mariner_CVE-2025-3360.nasl
•
1.1
241888
mariner_CVE-2025-4207.nasl
•
1.1
241911
mariner_CVE-2025-4476.nasl
•
1.1
241866
mariner_CVE-2025-4574.nasl
•
1.1
241931
mariner_CVE-2025-46712.nasl
•
1.1
241885
mariner_CVE-2025-4673.nasl
•
1.1
241892
mariner_CVE-2025-46836.nasl
•
1.1
241910
mariner_CVE-2025-47711.nasl
•
1.1
241877
mariner_CVE-2025-47712.nasl
•
1.1
241895
mariner_CVE-2025-47950.nasl
•
1.1
241878
mariner_CVE-2025-48387.nasl
•
1.1
241905
mariner_CVE-2025-5244.nasl
•
1.1
241839
mariner_CVE-2025-5245.nasl
•
1.1
241924
mariner_CVE-2025-6442.nasl
•
1.1
241948
azure_linux_CVE-2023-2906.nasl
•
1.1
241947
azure_linux_CVE-2025-0495.nasl
•
1.1
241952
azure_linux_CVE-2025-20260.nasl
•
1.1
241946
azure_linux_CVE-2025-22035.nasl
•
1.1
241939
azure_linux_CVE-2025-22063.nasl
•
1.1
241945
azure_linux_CVE-2025-32414.nasl
•
1.1
241953
azure_linux_CVE-2025-32910.nasl
•
1.1
241941
azure_linux_CVE-2025-47279.nasl
•
1.1
241940
mariner_CVE-2023-24532.nasl
•
1.1
241944
mariner_CVE-2025-0495.nasl
•
1.1
241942
mariner_CVE-2025-20260.nasl
•
1.1
241951
mariner_CVE-2025-25199.nasl
•
1.1
241943
mariner_CVE-2025-32414.nasl
•
1.1
241950
mariner_CVE-2025-32910.nasl
•
1.1
241949
mariner_CVE-2025-47279.nasl
•
1.1