Plugins

As information about new vulnerabilities is discovered and released into the general public domain, Tenable Research designs programs to detect them. These programs are named plugins and are written in the Nessus Attack Scripting Language (NASL). The plugins contain vulnerability information, a simplified set of remediation actions and the algorithm to test for the presence of the security issue. Tenable Research has published 205569 plugins, covering 82980 CVE IDs and 30943 Bugtraq IDs.

Search

Newest

IDNameProductFamilySeverity
192669SUSE SLES15 Security Update : krb5 (SUSE-SU-2024:0999-1)NessusSuSE Local Security Checks
high
192668SUSE SLES12 Security Update : libvirt (SUSE-SU-2024:1005-1)NessusSuSE Local Security Checks
medium
192667SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2024:1000-1)NessusSuSE Local Security Checks
high
192666SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2024:1017-1)NessusSuSE Local Security Checks
high
192665SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:0991-1)NessusSuSE Local Security Checks
high
192664SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:0986-1)NessusSuSE Local Security Checks
high
192663SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2024:1023-1)NessusSuSE Local Security Checks
high
192662SUSE SLES15 Security Update : krb5 (SUSE-SU-2024:1006-1)NessusSuSE Local Security Checks
high
192661SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP5) (SUSE-SU-2024:0989-1)NessusSuSE Local Security Checks
high
192660SUSE SLED12 / SLES12 Security Update : avahi (SUSE-SU-2024:1008-1)NessusSuSE Local Security Checks
medium

Updated

IDNameProductFamilySeverity
192568VMware ESXi 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2022-0016)NessusMisc.
medium
502171Siemens SCALANCE W1750D Devices Use After Free (CVE-2023-0215)Tenable OT SecurityTenable.ot
high
192564Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6704-3)NessusUbuntu Local Security Checks
high
192563Ubuntu 22.04 LTS / 23.10 : Linux kernel (AWS) vulnerabilities (USN-6707-3)NessusUbuntu Local Security Checks
high
192557RHEL 8 : libreoffice (RHSA-2024:1480)NessusRed Hat Local Security Checks
high
192552RHEL 8 : thunderbird (RHSA-2024:1497)NessusRed Hat Local Security Checks
high
192551RHEL 8 : firefox (RHSA-2024:1491)NessusRed Hat Local Security Checks
high
192544RHEL 8 : thunderbird (RHSA-2024:1499)NessusRed Hat Local Security Checks
high
192542RHEL 8 : firefox (RHSA-2024:1489)NessusRed Hat Local Security Checks
high
192525Progress Kemp LoadMaster Command Injection (CVE-2024-1212)NessusCGI abuses
critical