Plugins

As information about new vulnerabilities is discovered and released into the general public domain, Tenable Research designs programs to detect them. These programs are named plugins and are written in the Nessus Attack Scripting Language (NASL). The plugins contain vulnerability information, a simplified set of remediation actions and the algorithm to test for the presence of the security issue. Tenable Research has published 247714 plugins, covering 97889 CVE IDs and 30943 Bugtraq IDs.

Search

Newest

IDNameProductFamilySeverity
233488SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP6) (SUSE-SU-2025:1057-1)NessusSuSE Local Security Checks
medium
233487SUSE SLES12 Security Update : openvpn (SUSE-SU-2025:1053-1)NessusSuSE Local Security Checks
critical
233486SUSE SLES15 / openSUSE 15 Security Update : erlang26 (SUSE-SU-2025:1051-1)NessusSuSE Local Security Checks
high
233485SUSE SLES15 / openSUSE 15 Security Update : govulncheck-vulndb (SUSE-SU-2025:1052-1)NessusSuSE Local Security Checks
medium
233484SUSE SLES15 Security Update : kernel RT (Live Patch 2 for SLE 15 SP6) (SUSE-SU-2025:1059-1)NessusSuSE Local Security Checks
medium
233483Fedora 41 : augeas (2025-117fe4c81f)NessusFedora Local Security Checks
medium
233482Fedora 40 : libxml2 (2025-adbb0031f7)NessusFedora Local Security Checks
high
233481Ubuntu 22.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-7390-1)NessusUbuntu Local Security Checks
high
233480Ubuntu 24.04 LTS : Linux kernel (IBM) vulnerabilities (USN-7385-1)NessusUbuntu Local Security Checks
critical
233479Ubuntu 24.10 : Linux kernel (Low Latency) vulnerabilities (USN-7380-1)NessusUbuntu Local Security Checks
high

Updated

IDNameProductFamilySeverity
233420FreeBSD : Gitlab -- Vulnerabilities (1daa2814-0a6c-11f0-b4e4-2cf05da270f3)NessusFreeBSD Local Security Checks
medium
233416VMware Tools 11.x / 12.x < 12.5.1 Authentication Bypass (VMSA-2025-0005)NessusWindows
high
233373Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-086)NessusAmazon Linux Local Security Checks
high
233372Debian dsa-5888 : ghostscript - security updateNessusDebian Local Security Checks
critical
233369Microsoft Edge (Chromium) < 134.0.3124.93 (CVE-2025-2783)NessusWindows
high
233368Splunk Enterprise 9.1.0 < 9.1.8, 9.2.0 < 9.2.5, 9.3.0 < 9.3.3, 9.4.0 < 9.4.1 (SVD-2025-0305)NessusCGI abuses
medium
233367Splunk Enterprise 9.1.0 < 9.1.8, 9.2.0 < 9.2.5, 9.3.0 < 9.3.3, 9.4.0 < 9.4.1 (SVD-2025-0306)NessusCGI abuses
medium
233366Splunk Enterprise 9.1.0 < 9.1.8, 9.2.0 < 9.2.5, 9.3.0 < 9.3.3 (SVD-2025-0304)NessusCGI abuses
medium
233365Splunk Enterprise 9.1.0 < 9.1.8, 9.2.0 < 9.2.5, 9.3.0 < 9.3.3, 9.4.0 < 9.4.1 (SVD-2025-0307)NessusCGI abuses
medium
233364Splunk Enterprise 9.1.0 < 9.1.8, 9.2.0 < 9.2.5, 9.3.0 < 9.3.3 (SVD-2025-0303)NessusCGI abuses
medium