Plugins

As information about new vulnerabilities is discovered and released into the general public domain, Tenable Research designs programs to detect them. These programs are named plugins and are written in the Nessus Attack Scripting Language (NASL). The plugins contain vulnerability information, a simplified set of remediation actions and the algorithm to test for the presence of the security issue. Tenable Research has published 205599 plugins, covering 82989 CVE IDs and 30943 Bugtraq IDs.

Search

Newest

IDNameProductFamilySeverity
192699Curl 7.85.0 < 8.7.0 Input Misinterpretation (CVE-2024-2004)NessusMisc.
medium
192698ForgeRock Access Management 7.2.0 / 7.1.x < 7.1.4 / 7.0.x <= 7.0.2 Path TraversalNessusCGI abuses
high
192697SUSE SLES15 Security Update : podman (SUSE-SU-2024:1058-1)NessusSuSE Local Security Checks
high
192696SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:1053-1)NessusSuSE Local Security Checks
high
192695SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP3) (SUSE-SU-2024:1047-1)NessusSuSE Local Security Checks
high
192694SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP3) (SUSE-SU-2024:1054-1)NessusSuSE Local Security Checks
high
192693SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:1045-1)NessusSuSE Local Security Checks
high
192692SUSE SLES15 Security Update : podman (SUSE-SU-2024:1059-1)NessusSuSE Local Security Checks
high
192691SUSE SLED15 / SLES15 / openSUSE 15 Security Update : PackageKit (SUSE-SU-2024:1046-1)NessusSuSE Local Security Checks
low
192690SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2024:1028-1)NessusSuSE Local Security Checks
high

Updated

IDNameProductFamilySeverity
192656Autodesk Multiple Vulnerabilities (AutoCAD) (adsk-sa-2024-0004)NessusWindows
high
192645Wix Toolset < 3.14.1 / 4.x < 4.0.5 Multiple VulnerabilitiesNessusWindows
high
192643Fedora 38 : libvirt (2024-1a59230214)NessusFedora Local Security Checks
medium
192633Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0301)NessusCGI abuses
high
192578Google Chrome < 123.0.6312.86 Multiple VulnerabilitiesNessusWindows
critical
192568VMware ESXi 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2022-0016)NessusMisc.
medium
192565Atlassian Confluence 6.13.0 < 7.19.20 / 7.20.x < 8.5.7 / 8.6.x < 8.8.1 (CONFSERVER-94604)NessusCGI abuses
high
502171Siemens SCALANCE W1750D Devices Use After Free (CVE-2023-0215)Tenable OT SecurityTenable.ot
high
192564Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6704-3)NessusUbuntu Local Security Checks
high
192563Ubuntu 22.04 LTS / 23.10 : Linux kernel (AWS) vulnerabilities (USN-6707-3)NessusUbuntu Local Security Checks
high