Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Release Notes
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202512191115
Nessus Release Notes
nessus Plugin Feed 202512191115
Dec 19, 2025, 11:15 AM
modified detection
501950
tenable_ot_boschsecuritysystems_CVE-2021-23850.nasl
•
1.2
501949
tenable_ot_boschsecuritysystems_CVE-2021-23851.nasl
•
1.2
278980
docker_cve-2025-13743.nasl
•
1.2
278781
google_chrome_143_0_7499_146.nasl
•
1.2
278978
kibana_ESA-2025-28.nasl
•
1.2
278782
macosx_google_chrome_143_0_7499_146.nasl
•
1.2
278531
nodejs_react_server_components_CVE-2025-55183_CVE-2025-55184.nasl
•
1.2
278532
nodejs_react_server_components_CVE-2025-67779.nasl
•
1.2
278755
smb_nt_ms25_dec_windows_admin_center.nasl
•
1.2
279034
freebsd_pkg_eca46635db5111f09b8d40a6b7c3b3b8.nasl
•
1.2
216580
PhotonOS_PHSA-2025-4_0-0756_git.nasl
•
1.2
170152
Slackware_SSA_2023-018-04.nasl
•
1.4
214240
Slackware_SSA_2025-015-01.nasl
•
1.2
100132
Virtuozzo_VZA-2017-037.nasl
•
3.12
214628
al2023_ALAS2023-2025-815.nasl
•
1.2
171818
al2_ALAS-2023-1951.nasl
•
1.8
214610
al2_ALAS-2025-2737.nasl
•
1.2
181939
al2_ALASFIREFOX-2023-013.nasl
•
1.6
170566
alma_linux_ALSA-2023-0285.nasl
•
1.3
170549
alma_linux_ALSA-2023-0288.nasl
•
1.3
170698
alma_linux_ALSA-2023-0463.nasl
•
1.3
190147
centos8_RHSA-2023-0288.nasl
•
1.1
190185
centos8_RHSA-2023-0463.nasl
•
1.1
170851
centos_RHSA-2023-0296.nasl
•
1.5
170858
centos_RHSA-2023-0456.nasl
•
1.5
170183
debian_DLA-3275.nasl
•
1.7
214705
debian_DLA-4031.nasl
•
1.2
100133
debian_DLA-939.nasl
•
3.10
170157
debian_DSA-5322.nasl
•
1.4
214652
debian_DSA-5850.nasl
•
1.2
100134
f5_bigip_SOL03534020.nasl
•
3.6
100135
f5_bigip_SOL15479471.nasl
•
3.9
100136
f5_bigip_SOL30363030.nasl
•
3.10
100137
f5_bigip_SOL43267483.nasl
•
3.9
100138
f5_bigip_SOL55405388.nasl
•
3.5
100139
f5_bigip_SOL95432245.nasl
•
3.11
100140
freebsd_pkg_04cc7bd2368611e7aa64080027ef73ec.nasl
•
3.9
214219
freebsd_pkg_3445e4b6d2b811ef9ff343c2b5d6c4c8.nasl
•
1.2
100141
freebsd_pkg_414c18bf365311e795506cc21735f730.nasl
•
3.6
175044
gentoo_GLSA-202305-06.nasl
•
1.2
175051
gentoo_GLSA-202305-13.nasl
•
1.2
170101
macos_firefox_102_7_esr.nasl
•
1.6
170670
macos_thunderbird_102_7.nasl
•
1.5
214490
mariner_CVE-2024-50349.nasl
•
1.2
214491
mariner_CVE-2024-52006.nasl
•
1.2
100130
mcafee_ssp_lce.nasl
•
1.8
100125
mcafee_vse_sb10194.nasl
•
1.5
170102
mozilla_firefox_102_7_esr.nasl
•
1.6
170099
mozilla_firefox_109_0.nasl
•
1.6
170669
mozilla_thunderbird_102_7.nasl
•
1.5
170510
oraclelinux_ELSA-2023-0285.nasl
•
1.4
170507
oraclelinux_ELSA-2023-0288.nasl
•
1.4
170481
oraclelinux_ELSA-2023-0296.nasl
•
1.5
170636
oraclelinux_ELSA-2023-0456.nasl
•
1.6
170667
oraclelinux_ELSA-2023-0463.nasl
•
1.5
170699
oraclelinux_ELSA-2023-0476.nasl
•
1.4
100115
oraclevm_OVMSA-2017-0101.nasl
•
3.9
100116
oraclevm_OVMSA-2017-0102.nasl
•
3.5
100142
redhat-RHSA-2017-1205.nasl
•
3.13
100143
redhat-RHSA-2017-1209.nasl
•
3.12
100117
redhat-RHSA-2017-1220.nasl
•
3.13
100118
redhat-RHSA-2017-1221.nasl
•
3.13
100119
redhat-RHSA-2017-1222.nasl
•
3.13
100144
redhat-RHSA-2017-1228.nasl
•
3.18
170274
redhat-RHSA-2023-0285.nasl
•
1.9
170390
redhat-RHSA-2023-0286.nasl
•
1.8
170283
redhat-RHSA-2023-0288.nasl
•
1.7
170402
redhat-RHSA-2023-0289.nasl
•
1.8
170411
redhat-RHSA-2023-0290.nasl
•
1.6
170424
redhat-RHSA-2023-0294.nasl
•
1.7
170281
redhat-RHSA-2023-0295.nasl
•
1.9
170282
redhat-RHSA-2023-0296.nasl
•
1.8
170645
redhat-RHSA-2023-0456.nasl
•
1.8
170635
redhat-RHSA-2023-0457.nasl
•
1.7
170633
redhat-RHSA-2023-0459.nasl
•
1.8
170649
redhat-RHSA-2023-0460.nasl
•
1.8
170641
redhat-RHSA-2023-0461.nasl
•
1.8
170634
redhat-RHSA-2023-0462.nasl
•
1.9
170648
redhat-RHSA-2023-0463.nasl
•
1.8
170685
redhat-RHSA-2023-0476.nasl
•
1.8
184713
rocky_linux_RLSA-2023-0285.nasl
•
1.1
185016
rocky_linux_RLSA-2023-0288.nasl
•
1.1
184523
rocky_linux_RLSA-2023-0463.nasl
•
1.1
185060
rocky_linux_RLSA-2023-0476.nasl
•
1.1
100120
sl_20170509_jasper_on_SL6_x.nasl
•
3.6
170452
sl_20230123_firefox_on_SL7_x.nasl
•
1.3
170754
sl_20230127_thunderbird_on_SL7_x.nasl
•
1.3
100121
suse_SU-2017-1236-1.nasl
•
3.13
100122
suse_SU-2017-1238-1.nasl
•
3.17
170250
suse_SU-2023-0111-1.nasl
•
1.5
170246
suse_SU-2023-0112-1.nasl
•
1.5
170252
suse_SU-2023-0113-1.nasl
•
1.6
171427
suse_SU-2023-0329-1.nasl
•
1.5
214254
suse_SU-2025-0116-1.nasl
•
1.2
214294
suse_SU-2025-0144-1.nasl
•
1.2
171009
ubuntu_USN-5824-1.nasl
•
1.4
214142
ubuntu_USN-7207-1.nasl
•
1.3
216912
ubuntu_USN-7207-2.nasl
•
1.2
271688
unpatched_CVE_2025_12105.nasl
•
1.8
278779
unpatched_CVE_2025_14282.nasl
•
1.3
277692
unpatched_CVE_2025_66506.nasl
•
1.2
278629
unpatched_CVE_2025_67896.nasl
•
1.4
100105
ala_ALAS-2017-827.nasl
•
3.4
100106
ala_ALAS-2017-828.nasl
•
3.8
100065
centos_RHSA-2017-1201.nasl
•
3.12
100067
centos_RHSA-2017-1204.nasl
•
3.12
99997
debian_DLA-931.nasl
•
3.9
99998
debian_DLA-932.nasl
•
3.13
99999
debian_DLA-933.nasl
•
3.9
100069
debian_DLA-934.nasl
•
3.9
100107
debian_DLA-935.nasl
•
3.9
100108
debian_DLA-936.nasl
•
3.8
100109
debian_DLA-937.nasl
•
3.8
100110
debian_DLA-938.nasl
•
3.9
100029
debian_DSA-3845.nasl
•
3.10
100070
debian_DSA-3846.nasl
•
3.9
100071
debian_DSA-3847.nasl
•
3.9
100111
debian_DSA-3848.nasl
•
3.10
100000
f5_bigip_SOL23440942.nasl
•
3.7
100001
f5_bigip_SOL41107914.nasl
•
3.10
100002
f5_bigip_SOL43523962.nasl
•
3.10
100003
f5_bigip_SOL51351360.nasl
•
3.11
100004
f5_bigip_SOL55792317.nasl
•
3.10
100112
f5_bigip_SOL65460334.nasl
•
3.5
100006
f5_bigip_SOL82851041.nasl
•
3.9
100007
f5_bigip_SOL87141725.nasl
•
3.11
99987
fedora_2017-0aa0f69e0c.nasl
•
3.7
100072
fedora_2017-20dd9f26cf.nasl
•
3.6
99988
fedora_2017-2ccfbd650a.nasl
•
3.6
100073
fedora_2017-3b367c896f.nasl
•
3.6
100008
fedora_2017-4373306257.nasl
•
3.9
100074
fedora_2017-43b46cd2da.nasl
•
3.6
100009
fedora_2017-5760b80676.nasl
•
3.6
99989
fedora_2017-7a5363b41d.nasl
•
3.6
100030
fedora_2017-7de130a80d.nasl
•
3.5
100011
fedora_2017-950cc68400.nasl
•
3.6
100075
fedora_2017-9ccef781a6.nasl
•
3.6
100078
fedora_2017-ad045f80ac.nasl
•
3.8
100079
fedora_2017-aff3dd3101.nasl
•
3.6
100080
fedora_2017-b9b1ac0d15.nasl
•
3.8
100012
fedora_2017-c2cefcc2b3.nasl
•
3.6
100031
fedora_2017-c8448d0cad.nasl
•
3.7
100013
fedora_2017-c85c0e5637.nasl
•
3.10
100032
fedora_2017-cc029be02d.nasl
•
3.5
100014
fedora_2017-edce28f24b.nasl
•
3.9
100034
fedora_2017-ede53aa845.nasl
•
3.7
100052
flash_player_apsb17-15.nasl
•
1.11
100113
freebsd_pkg_0baee383356c11e7b9a950e549ebab6c.nasl
•
3.8
100081
freebsd_pkg_5760003234fe11e78965bcaec524bf84.nasl
•
3.6
100015
gentoo_GLSA-201705-01.nasl
•
3.3
100016
gentoo_GLSA-201705-02.nasl
•
3.9
100017
gentoo_GLSA-201705-03.nasl
•
3.5
100018
gentoo_GLSA-201705-04.nasl
•
3.5
100082
gentoo_GLSA-201705-05.nasl
•
3.4
100083
gentoo_GLSA-201705-06.nasl
•
3.7
100084
gentoo_GLSA-201705-07.nasl
•
3.7
100085
gentoo_GLSA-201705-08.nasl
•
3.3
100053
macosx_flash_player_apsb17-15.nasl
•
1.11
99990
openSUSE-2017-538.nasl
•
3.5
100019
openSUSE-2017-541.nasl
•
3.9
100020
openSUSE-2017-545.nasl
•
3.9
100035
openSUSE-2017-547.nasl
•
3.4
100036
openSUSE-2017-549.nasl
•
3.4
100037
openSUSE-2017-551.nasl
•
3.4
100038
openSUSE-2017-554.nasl
•
3.5
100039
openSUSE-2017-555.nasl
•
3.8
100040
openSUSE-2017-557.nasl
•
3.7
100041
openSUSE-2017-558.nasl
•
3.9
100042
openSUSE-2017-560.nasl
•
3.5
100043
openSUSE-2017-561.nasl
•
3.5
100044
openSUSE-2017-562.nasl
•
3.9
100086
openSUSE-2017-563.nasl
•
3.6
100114
openSUSE-2017-564.nasl
•
3.6
100087
oraclelinux_ELSA-2017-1204.nasl
•
3.12
100089
oraclelinux_ELSA-2017-1208.nasl
•
3.10
100090
oraclevm_OVMSA-2017-0100.nasl
•
3.9
100021
redhat-RHSA-2017-1201.nasl
•
3.15
100047
redhat-RHSA-2017-1202.nasl
•
3.13
100091
redhat-RHSA-2017-1204.nasl
•
3.15
100093
redhat-RHSA-2017-1208.nasl
•
3.13
100094
redhat-RHSA-2017-1216.nasl
•
3.10
100048
sl_20170508_bind_on_SL6_x.nasl
•
3.6
100049
sl_20170508_thunderbird_on_SL6_x.nasl
•
3.8
100096
sl_20170509_java_1_7_0_openjdk_on_SL6_x.nasl
•
3.6
100097
sl_20170509_qemu_kvm_on_SL6_x.nasl
•
3.8
100054
smb_nt_ms17-may_4019214.nasl
•
1.20
100057
smb_nt_ms17_may_4019215.nasl
•
1.20
100058
smb_nt_ms17_may_4019264.nasl
•
1.20
100059
smb_nt_ms17_may_4019472.nasl
•
1.22
100060
smb_nt_ms17_may_4019473.nasl
•
1.19
100061
smb_nt_ms17_may_4019474.nasl
•
1.19
100062
smb_nt_ms17_may_4020821.nasl
•
1.15
100063
smb_nt_ms17_may_win2008.nasl
•
1.22
99979
suse_SU-2017-1153-1.nasl
•
3.16
99980
suse_SU-2017-1156-1.nasl
•
3.14
99991
suse_SU-2017-1174-1.nasl
•
3.12
99992
suse_SU-2017-1175-1.nasl
•
3.10
100022
suse_SU-2017-1182-1.nasl
•
3.9
100023
suse_SU-2017-1183-1.nasl
•
3.13
100024
suse_SU-2017-1187-1.nasl
•
3.9
100050
suse_SU-2017-1216-1.nasl
•
3.14
100028
wordpress_unauth_pw_reset.nasl
•
1.13
278564
unpatched_CVE_2025_9615.nasl
•
1.3
new
279273
ubuntu_USN-7940-1.nasl
•
1.1
279274
php_8_2_30.nasl
•
1.1
279342
EulerOS_SA-2025-2534.nasl
•
1.1
279303
EulerOS_SA-2025-2535.nasl
•
1.1
279328
EulerOS_SA-2025-2536.nasl
•
1.1
279297
EulerOS_SA-2025-2537.nasl
•
1.1
279309
EulerOS_SA-2025-2538.nasl
•
1.1
279334
EulerOS_SA-2025-2539.nasl
•
1.1
279316
EulerOS_SA-2025-2540.nasl
•
1.1
279299
EulerOS_SA-2025-2541.nasl
•
1.1
279305
EulerOS_SA-2025-2542.nasl
•
1.1
279283
EulerOS_SA-2025-2543.nasl
•
1.1
279280
EulerOS_SA-2025-2544.nasl
•
1.1
279327
EulerOS_SA-2025-2545.nasl
•
1.1
279287
EulerOS_SA-2025-2546.nasl
•
1.1
279313
EulerOS_SA-2025-2547.nasl
•
1.1
279330
EulerOS_SA-2025-2548.nasl
•
1.1
279296
EulerOS_SA-2025-2549.nasl
•
1.1
279326
EulerOS_SA-2025-2550.nasl
•
1.1
279325
EulerOS_SA-2025-2551.nasl
•
1.1
279343
EulerOS_SA-2025-2552.nasl
•
1.1
279307
EulerOS_SA-2025-2553.nasl
•
1.1
279310
EulerOS_SA-2025-2554.nasl
•
1.1
279322
EulerOS_SA-2025-2555.nasl
•
1.1
279281
EulerOS_SA-2025-2556.nasl
•
1.1
279329
EulerOS_SA-2025-2557.nasl
•
1.1
279318
EulerOS_SA-2025-2558.nasl
•
1.1
279333
EulerOS_SA-2025-2559.nasl
•
1.1
279320
EulerOS_SA-2025-2560.nasl
•
1.1
279331
EulerOS_SA-2025-2561.nasl
•
1.1
279344
EulerOS_SA-2025-2562.nasl
•
1.1
279321
EulerOS_SA-2025-2563.nasl
•
1.1
279308
EulerOS_SA-2025-2564.nasl
•
1.1
279301
EulerOS_SA-2025-2565.nasl
•
1.1
279288
EulerOS_SA-2025-2566.nasl
•
1.1
279293
EulerOS_SA-2025-2567.nasl
•
1.1
279323
EulerOS_SA-2025-2568.nasl
•
1.1
279282
EulerOS_SA-2025-2569.nasl
•
1.1
279336
EulerOS_SA-2025-2570.nasl
•
1.1
279284
EulerOS_SA-2025-2571.nasl
•
1.1
279290
EulerOS_SA-2025-2572.nasl
•
1.1
279291
EulerOS_SA-2025-2573.nasl
•
1.1
279294
EulerOS_SA-2025-2574.nasl
•
1.1
279337
EulerOS_SA-2025-2575.nasl
•
1.1
279285
EulerOS_SA-2025-2576.nasl
•
1.1
279289
EulerOS_SA-2025-2577.nasl
•
1.1
279311
EulerOS_SA-2025-2578.nasl
•
1.1
279275
EulerOS_SA-2025-2579.nasl
•
1.1
279312
EulerOS_SA-2025-2580.nasl
•
1.1
279319
EulerOS_SA-2025-2581.nasl
•
1.1
279339
EulerOS_SA-2025-2582.nasl
•
1.1
279306
EulerOS_SA-2025-2583.nasl
•
1.1
279341
EulerOS_SA-2025-2584.nasl
•
1.1
279292
EulerOS_SA-2025-2585.nasl
•
1.1
279332
EulerOS_SA-2025-2586.nasl
•
1.1
279314
EulerOS_SA-2025-2587.nasl
•
1.1
279279
EulerOS_SA-2025-2588.nasl
•
1.1
279286
EulerOS_SA-2025-2589.nasl
•
1.1
279317
EulerOS_SA-2025-2590.nasl
•
1.1
279315
EulerOS_SA-2025-2591.nasl
•
1.1
279324
EulerOS_SA-2025-2592.nasl
•
1.1
279300
EulerOS_SA-2025-2593.nasl
•
1.1
279277
EulerOS_SA-2025-2594.nasl
•
1.1
279298
EulerOS_SA-2025-2595.nasl
•
1.1
279276
EulerOS_SA-2025-2596.nasl
•
1.1
279302
EulerOS_SA-2025-2597.nasl
•
1.1
279304
EulerOS_SA-2025-2598.nasl
•
1.1
279335
EulerOS_SA-2025-2599.nasl
•
1.1
279340
EulerOS_SA-2025-2600.nasl
•
1.1
279295
EulerOS_SA-2025-2601.nasl
•
1.1
279278
EulerOS_SA-2025-2602.nasl
•
1.1
279338
EulerOS_SA-2025-2603.nasl
•
1.1
279346
macos_foxit_pdf_editor_2025_3.nasl
•
1.1
279345
macos_foxit_reader_2025_3.nasl
•
1.1
279352
fedora_2025-294d534170.nasl
•
1.1
279348
fedora_2025-7e9290d67f.nasl
•
1.1
279349
fedora_2025-7ec743931c.nasl
•
1.1
279347
fedora_2025-96a708ea95.nasl
•
1.1
279350
fedora_2025-ce8a4096e7.nasl
•
1.1
279351
fedora_2025-da6d092209.nasl
•
1.1
279361
suse_SU-2025-21211-1.nasl
•
1.1
279362
suse_SU-2025-21213-1.nasl
•
1.1
279355
suse_SU-2025-4441-1.nasl
•
1.1
279357
suse_SU-2025-4442-1.nasl
•
1.1
279353
suse_SU-2025-4458-1.nasl
•
1.1
279363
suse_SU-2025-4476-1.nasl
•
1.1
279360
suse_SU-2025-4477-1.nasl
•
1.1
279364
suse_SU-2025-4478-1.nasl
•
1.1
279354
suse_SU-2025-4479-1.nasl
•
1.1
279356
suse_SU-2025-4482-1.nasl
•
1.1
279359
suse_SU-2025-4483-1.nasl
•
1.1
279358
suse_SU-2025-4487-1.nasl
•
1.1
279365
unpatched_CVE_2025_68469.nasl
•
1.1
279368
fedora_2025-27f16898ba.nasl
•
1.1
279369
fedora_2025-909f303a85.nasl
•
1.1
279370
fedora_2025-bab8cb971e.nasl
•
1.1
279367
fedora_2025-ebfdef0115.nasl
•
1.1
279366
oraclelinux_ELSA-2025-23294.nasl
•
1.1
279373
suse_SU-2025-21212-1.nasl
•
1.1
279377
suse_SU-2025-4467-1.nasl
•
1.1
279372
suse_SU-2025-4475-1.nasl
•
1.1
279374
suse_SU-2025-4481-1.nasl
•
1.1
279371
suse_SU-2025-4484-1.nasl
•
1.1
279375
suse_SU-2025-4485-1.nasl
•
1.1
279376
suse_SU-2025-4486-1.nasl
•
1.1