Plugins

As information about new vulnerabilities is discovered and released into the general public domain, Tenable Research designs programs to detect them. These programs are named plugins and are written in the Nessus Attack Scripting Language (NASL). The plugins contain vulnerability information, a simplified set of remediation actions and the algorithm to test for the presence of the security issue. Tenable Research has published 251646 plugins, covering 99516 CVE IDs and 30943 Bugtraq IDs.

Search

Newest

IDNameProductFamilySeverity
237229Photon OS 3.0: Runc PHSA-2022-3.0-0405NessusPhotonOS Local Security Checks
high
237228Fedora 41 : vyper (2025-510a78f439)NessusFedora Local Security Checks
medium
237227Fedora 41 : dotnet8.0 (2025-d62bbb5261)NessusFedora Local Security Checks
high
237226Fedora 41 : open-vm-tools (2025-a6305306dd)NessusFedora Local Security Checks
medium
237225FreeBSD : cpython -- Use-after-free in unicode_escape decoder with error handler (e587b52d-38ac-11f0-b7b6-dcfe074bd614)NessusFreeBSD Local Security Checks
medium
237224Slackware Linux 15.0 ffmpeg Multiple Vulnerabilities (SSA:2025-143-01)NessusSlackware Local Security Checks
medium
237223Debian dsa-5925 : affs-modules-6.1.0-33-4kc-malta-di - security updateNessusDebian Local Security Checks
medium
237222Fedora 41 : iputils (2025-7e1b66f54e)NessusFedora Local Security Checks
medium
237221SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP5) (SUSE-SU-2025:01677-1)NessusSuSE Local Security Checks
high
237220SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP6) (SUSE-SU-2025:01683-1)NessusSuSE Local Security Checks
high

Updated

IDNameProductFamilySeverity
237196Alt-N MDaemon < 24.5.1 XSSNessusWindows
medium
237194Fortinet FortiVoice Stack-based Buffer Overflow (FG-IR-25-254)NessusMisc.
critical
237119Spring_framework 5.3.x < 5.3.43 / 6.0.x < 6.0.28 / 6.1.x < 6.1.20 / 6.2.x < 6.2.7 (CVE-2025-22233)NessusMisc.
low
237109GitLab 17.1 < 17.10.7 / 17.11 < 17.11.3 / 18.0 < 18.0.1 (CVE-2025-0679)NessusCGI abuses
medium
237108GitLab < 17.10.7 / 17.11 < 17.11.3 / 18.0 < 18.0.1 (CVE-2025-4979)NessusCGI abuses
medium
237107GitLab 18.0 < 18.0.1 (CVE-2025-1110)NessusCGI abuses
low
237106GitLab 10.2 < 17.10.7 / 17.11 < 17.11.3 / 18.0 < 18.0.1 (CVE-2025-3111)NessusCGI abuses
medium
237105GitLab 16.8 < 17.10.7 / 17.11 < 17.11.3 / 18.0 < 18.0.1 (CVE-2025-0605)NessusCGI abuses
medium
237104GitLab < 17.10.7 / 17.11 < 17.11.3 / 18.0 < 18.0.1 (CVE-2025-0993)NessusCGI abuses
high
237103GitLab < 17.10.7 / 17.11 < 17.11.3 / 18.0 < 18.0.1 (CVE-2025-2853)NessusCGI abuses
medium