As information about new vulnerabilities is discovered and released into the general public domain, Tenable Research designs programs to detect them. These programs are named plugins and are written in the Nessus Attack Scripting Language (NASL). The plugins contain vulnerability information, a simplified set of remediation actions and the algorithm to test for the presence of the security issue. Tenable Research has published 256870 plugins, covering 101569 CVE IDs and 30943 Bugtraq IDs.
ID | Name | Product | Family | Severity |
---|---|---|---|---|
242284 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : Apache HTTP Server vulnerabilities (USN-7639-1) | Nessus | Ubuntu Local Security Checks | critical |
242283 | Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-7650-1) | Nessus | Ubuntu Local Security Checks | medium |
242282 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7651-1) | Nessus | Ubuntu Local Security Checks | high |
242281 | Ubuntu 25.04 : Bind vulnerability (USN-7641-1) | Nessus | Ubuntu Local Security Checks | high |
242280 | Ubuntu 25.04 : Linux kernel vulnerabilities (USN-7649-1) | Nessus | Ubuntu Local Security Checks | medium |
242279 | Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-7640-1) | Nessus | Ubuntu Local Security Checks | high |
242278 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : libsoup vulnerabilities (USN-7643-1) | Nessus | Ubuntu Local Security Checks | medium |
242277 | Ubuntu 16.04 LTS / 18.04 LTS : Rails vulnerability (USN-7646-1) | Nessus | Ubuntu Local Security Checks | high |
242276 | Amazon Linux 2023 : libnvidia, libnvidia-container, libnvidia-container1 (ALAS2023NVIDIA-2025-126) | Nessus | Amazon Linux Local Security Checks | critical |
242275 | Amazon Linux 2023 : nvidia-container, nvidia-container-toolkit (ALAS2023NVIDIA-2025-125) | Nessus | Amazon Linux Local Security Checks | critical |
ID | Name | Product | Family | Severity |
---|---|---|---|---|
242178 | AlmaLinux 9 : java-17-openjdk (ALSA-2025:10867) | Nessus | Alma Linux Local Security Checks | high |
242177 | Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2025-10867) | Nessus | Oracle Linux Local Security Checks | high |
242169 | Sophos XG Firewall <= 17.5.12 RCE | Nessus | Firewalls | critical |
242166 | Juniper Junos OS Multiple Vulnerabilities (JSA100061) | Nessus | Junos Local Security Checks | medium |
242090 | RHEL 8 : microcode_ctl (RHSA-2025:10991) | Nessus | Red Hat Local Security Checks | medium |
242088 | RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_91_1 (RHSA-2025:10976) | Nessus | Red Hat Local Security Checks | high |
242082 | RHEL 8 : kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 (RHSA-2025:10974) | Nessus | Red Hat Local Security Checks | high |
242072 | Erlang/OTP SSH Server Unauthenticated Remote Command Execution (CVE-2025-32433) (Direct Check) | Nessus | Misc. | critical |
242058 | RHEL 8 : sudo (RHSA-2025:10836) | Nessus | Red Hat Local Security Checks | low |
242030 | FreeBSD : libxml2 -- multiple vulnerabilities (abbc8912-5efa-11f0-ae84-99047d0a6bcc) | Nessus | FreeBSD Local Security Checks | low |