Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202312201239
Nessus Release Notes
nessus Plugin Feed 202312201239
Dec 20, 2023, 12:39 PM
modified detection
186076
ubuntu_USN-6500-1.nasl
•
1.4
185906
alma_linux_ALSA-2023-7277.nasl
•
1.2
185892
oraclelinux_ELSA-2023-6744.nasl
•
1.1
185891
oraclelinux_ELSA-2023-6748.nasl
•
1.4
185810
redhat-RHSA-2023-7262.nasl
•
1.2
185806
redhat-RHSA-2023-7260.nasl
•
1.2
185800
redhat-RHSA-2023-7265.nasl
•
1.0
185797
redhat-RHSA-2023-7276.nasl
•
1.0
185795
redhat-RHSA-2023-7261.nasl
•
1.0
185710
samba_4_19_2.nasl
•
1.3
185708
ubuntu_USN-6479-1.nasl
•
1.2
185671
redhat-RHSA-2023-7213.nasl
•
1.4
185643
centos8_RHSA-2023-7187.nasl
•
1.1
185637
centos8_RHSA-2023-7015.nasl
•
1.2
185569
ubuntu_USN-6477-1.nasl
•
1.1
185529
zoom_client_ZSB-23050.nasl
•
1.3
185479
gitlab_CVE-2023-4700.nasl
•
1.3
185462
suse_SU-2023-4414-1.nasl
•
1.0
185460
veeam_one_4508_cve-2023-38548.nasl
•
1.2
185431
freebsd_pkg_31f45d067f0e11ee94b46cc21735f730.nasl
•
1.2
185416
ubuntu_USN-6474-1.nasl
•
1.0
185353
fedora_2023-86a50ffc72.nasl
•
1.0
185316
fedora_2023-389ed7a7e7.nasl
•
1.0
185130
redhat-RHSA-2023-6368.nasl
•
1.0
185122
redhat-RHSA-2023-6595.nasl
•
1.0
185112
redhat-RHSA-2023-6365.nasl
•
1.0
185103
redhat-RHSA-2023-6518.nasl
•
1.1
185062
rocky_linux_RLSA-2022-8226.nasl
•
1.0
185021
rocky_linux_RLSA-2021-3945.nasl
•
1.0
184988
rocky_linux_RLSA-2019-4273.nasl
•
1.1
184987
rocky_linux_RLSA-2022-6057.nasl
•
1.0
184956
rocky_linux_RLSA-2022-1764.nasl
•
1.1
187097
intel_sa_00717_cve-2022-30704.nasl
•
1.0
187054
qnap_qts_quts_hero_QSA-23-20.nasl
•
1.1
187010
suse_SU-2023-4862-1.nasl
•
1.2
187000
suse_SU-2023-4822-1.nasl
•
1.2
186999
suse_SU-2023-4867-1.nasl
•
1.2
186977
al2023_ALAS2023-2023-447.nasl
•
1.2
186934
suse_SU-2023-4848-1.nasl
•
1.2
186912
libreoffice_764.nasl
•
1.2
186905
palo_alto_CVE-2023-6790.nasl
•
1.2
186888
gitlab_cve-2023-3904.nasl
•
1.1
186887
gitlab_cve-2023-3511.nasl
•
1.1
186886
gitlab_cve-2023-6051.nasl
•
1.1
186883
gitlab_cve-2023-6680.nasl
•
1.1
186879
suse_SU-2023-4775-1.nasl
•
1.2
186875
suse_SU-2023-4776-1.nasl
•
1.2
186874
suse_SU-2023-4805-1.nasl
•
1.2
186862
suse_SU-2023-4766-1.nasl
•
1.2
186737
debian_DSA-5574.nasl
•
1.7
186633
rocky_linux_RLSA-2023-7549.nasl
•
1.2
186565
al2_ALAS-2023-2346.nasl
•
1.2
186560
al2_ALAS-2023-2354.nasl
•
1.2
186426
vim_9_0_2110.nasl
•
1.3
186277
fedora_2023-d2956318e4.nasl
•
1.0
187116
suse_SU-2023-4910-1.nasl
•
1.1
184220
f5_bigip_SOL000132643.nasl
•
1.4
186194
redhat-RHSA-2023-7467.nasl
•
1.1
186126
oraclelinux_ELSA-2023-7187.nasl
•
1.1
186057
redhat-RHSA-2023-7371.nasl
•
1.1
185956
oraclelinux_ELSA-2023-7279.nasl
•
1.2
185955
oraclelinux_ELSA-2023-7277.nasl
•
1.2
185879
oraclelinux_ELSA-2023-6469.nasl
•
1.3
185804
redhat-RHSA-2023-7267.nasl
•
1.0
185801
redhat-RHSA-2023-7277.nasl
•
1.0
185721
al2023_ALAS2023-2023-429.nasl
•
1.4
185660
redhat-RHSA-2023-7015.nasl
•
1.2
185607
fortigate_FG-IR-22-396.nasl
•
1.5
185528
zoom_client_ZSB-23047.nasl
•
1.3
185498
redhat-RHSA-2023-6886.nasl
•
1.1
185434
nvidia_vgpu_2023_10.nasl
•
1.4
185430
freebsd_pkg_0f4458597f0e11ee94b46cc21735f730.nasl
•
1.2
185429
freebsd_pkg_bbb18fcb7f0d11ee94b46cc21735f730.nasl
•
1.2
185377
debian_DLA-3649.nasl
•
1.0
185372
fedora_2023-08e2bb6815.nasl
•
1.0
185319
fedora_2023-17bdd59177.nasl
•
1.0
185280
fedora_2023-70baf5e2fe.nasl
•
1.0
185267
fedora_2023-426b3a500d.nasl
•
1.0
185204
fedora_2023-d1e9e62a92.nasl
•
1.0
185201
fedora_2023-02c84fe305.nasl
•
1.0
185190
fedora_2023-735ee6d4e1.nasl
•
1.0
185036
rocky_linux_RLSA-2022-1556.nasl
•
1.1
185018
rocky_linux_RLSA-2022-5942.nasl
•
1.0
184969
rocky_linux_RLSA-2019-2925.nasl
•
1.2
501844
tenable_ot_cisco_CVE-2016-1351.nasl
•
1.0
501843
tenable_ot_mitsubishi_CVE-2023-4562.nasl
•
1.0
187107
Slackware_SSA_2023-353-01.nasl
•
1.0
187062
al2023_ALAS2023-2023-462.nasl
•
1.2
187040
fedora_2023-ca6c3651fe.nasl
•
1.1
187022
suse_SU-2023-4839-1.nasl
•
1.2
187008
suse_SU-2023-4836-1.nasl
•
1.2
187006
suse_SU-2023-4835-1.nasl
•
1.2
186880
suse_SU-2023-4801-1.nasl
•
1.2
186877
suse_SU-2023-4796-1.nasl
•
1.3
186794
fedora_2023-0d971cd6aa.nasl
•
1.5
186786
smb_nt_ms23_dec_microsoft_dynamics.nasl
•
1.3
186719
ubuntu_USN-6546-1.nasl
•
1.6
186718
ubuntu_USN-6500-2.nasl
•
1.3
186677
ubuntu_USN-6522-2.nasl
•
1.1
186634
rocky_linux_RLSA-2023-7548.nasl
•
1.2
186607
freebsd_pkg_9cbbc50693c111ee8e38002590c1f29c.nasl
•
1.3
186559
al2_ALAS-2023-2353.nasl
•
1.2
186527
alma_linux_ALSA-2023-7554.nasl
•
1.2
186445
ubuntu_USN-6522-1.nasl
•
1.1
186427
vim_9_0_2108.nasl
•
1.4
186424
kibana_esa_2023_25.nasl
•
1.4
186418
vim_9_0_2106.nasl
•
1.4
186399
rocky_linux_RLSA-2023-7187.nasl
•
1.1
186278
fedora_2023-eec2cdb7ed.nasl
•
1.3
187115
suse_SU-2023-4901-1.nasl
•
1.1
164584
nutanix_NXSA-AOS-5_19_1.nasl
•
1.10
186200
oraclelinux_ELSA-2023-7213.nasl
•
1.4
186049
redhat-RHSA-2023-7408.nasl
•
1.1
185775
freebsd_pkg_7cc003cb83b911ee957db42e991fc52e.nasl
•
1.3
185770
smb_nt_ms23_nov_microsoft_dynamics_5032298.nasl
•
1.3
185730
suse_SU-2023-4439-1.nasl
•
1.1
185547
zoom_client_ZSB-23052.nasl
•
1.3
185530
zoom_client_ZSB-23050_2.nasl
•
1.3
185527
zoom_client_ZSB-23047_2.nasl
•
1.3
185433
nvidia_win_2023_10.nasl
•
1.3
185397
fedora_2023-8dd1a1a2e6.nasl
•
1.0
185344
confluence_cve-2023-22518.nbin
•
1.5
185321
fedora_2023-39f0ec3879.nasl
•
1.0
185262
fedora_2023-b57a9be8a8.nasl
•
1.1
185247
fedora_2023-d5f23da04a.nasl
•
1.0
185109
redhat-RHSA-2023-6380.nasl
•
1.0
184989
rocky_linux_RLSA-2022-7683.nasl
•
1.1
184217
f5_bigip_SOL000137365.nasl
•
1.2
184963
rocky_linux_RLSA-2022-0830.nasl
•
1.1
187114
freebsd_pkg_919551959ebb11eebc14a703705db3a6.nasl
•
1.0
501839
tenable_ot_abb_CVE-2023-5769.nasl
•
1.1
187106
ubuntu_USN-6561-1.nasl
•
1.0
187101
intel_sa_00717_cve-2022-26343.nasl
•
1.0
187064
ala_ALAS-2023-1898.nasl
•
1.2
187038
fedora_2023-3fbd936b15.nasl
•
1.2
187016
suse_SU-2023-4833-1.nasl
•
1.2
187003
suse_SU-2023-4863-1.nasl
•
1.2
186989
ubuntu_USN-6546-2.nasl
•
1.2
186910
macos_libreoffice_764.nasl
•
1.2
186900
suse_SU-2023-4817-1.nasl
•
1.3
186890
palo_alto_CVE-2023-6792.nasl
•
1.2
186885
gitlab_cve-2023-5061.nasl
•
1.1
186873
suse_SU-2023-4802-1.nasl
•
1.3
186699
qlik_sense_enterprise_aug_2023.nasl
•
1.3
186650
activemq_CVE-2023-46604.nbin
•
1.2
501832
tenable_ot_mitsubishi_CVE-2023-35762.nasl
•
1.5
186434
redhat-RHSA-2023-7576.nasl
•
1.4
186293
alma_linux_ALSA-2023-7467.nasl
•
1.1
186292
oraclelinux_ELSA-2023-7467.nasl
•
1.1
186272
fedora_2023-ce3f7d4818.nasl
•
1.3
186243
Slackware_SSA_2023-328-01.nasl
•
1.3
186222
fedora_2023-45cf2b4014.nasl
•
1.4
177570
f5_bigip_SOL26314875.nasl
•
1.3
186182
oraclelinux_ELSA-2023-7265.nasl
•
1.2
186140
oraclelinux_ELSA-2023-7015.nasl
•
1.2
186019
debian_DLA-3657.nasl
•
1.2
185877
oraclelinux_ELSA-2023-6409.nasl
•
1.1
185855
oraclelinux_ELSA-2023-6705.nasl
•
1.1
185805
redhat-RHSA-2023-7263.nasl
•
1.0
185798
redhat-RHSA-2023-7279.nasl
•
1.0
185769
smb_nt_ms23_nov_microsoft_dynamics_5032297.nasl
•
1.4
185677
redhat-RHSA-2023-7187.nasl
•
1.1
185546
zoom_client_ZSB-23052_2.nasl
•
1.3
185518
oraclelinux_ELSA-2023-6886.nasl
•
1.1
185515
typo3_core-sa-2023-006.nasl
•
1.2
501765
tenable_ot_moxa_CVE-2023-4217.nasl
•
1.1
501764
tenable_ot_moxa_CVE-2023-4452.nasl
•
1.1
185352
fedora_2023-1ed0ec0035.nasl
•
1.0
185336
fedora_2023-3256575fc8.nasl
•
1.0
185283
fedora_2023-3a06c965b4.nasl
•
1.0
185233
fedora_2023-dd3ebcea25.nasl
•
1.0
185205
fedora_2023-8e6ae98f81.nasl
•
1.0
185151
redhat-RHSA-2023-6705.nasl
•
1.0
185134
redhat-RHSA-2023-6469.nasl
•
1.1
185013
rocky_linux_RLSA-2019-3735.nasl
•
1.2
184982
rocky_linux_RLSA-2022-1763.nasl
•
1.0
184964
rocky_linux_RLSA-2022-1792.nasl
•
1.0
187100
intel_sa_00717_cve-2021-0187.nasl
•
1.0
187099
intel_sa_00717_cve-2022-26837.nasl
•
1.0
187096
jira_cve-2021-26086.nbin
•
1.0
187081
bitbucket_8_12_1.nasl
•
1.0
187063
al2_ALAS-2023-2376.nasl
•
1.2
501834
tenable_ot_schneider_CVE-2023-5984.nasl
•
1.2
187020
suse_SU-2023-4872-1.nasl
•
1.2
187019
suse_SU-2023-4841-1.nasl
•
1.2
187013
suse_SU-2023-4871-1.nasl
•
1.2
187011
suse_SU-2023-4866-1.nasl
•
1.2
187002
suse_SU-2023-4849-1.nasl
•
1.2
186994
suse_SU-2023-4820-1.nasl
•
1.2
186978
al2023_ALAS2023-2023-439.nasl
•
1.2
186936
sap_netweaver_as_abap_3392547.nasl
•
1.2
186894
freebsd_pkg_e2fb85ce9a3c11eeaf26001b217b3468.nasl
•
1.1
186884
gitlab_cve-2023-5512.nasl
•
1.0
186613
ubuntu_USN-6463-2.nasl
•
1.3
186586
ubuntu_USN-6531-1.nasl
•
1.1
186580
al2_ALAS-2023-2347.nasl
•
1.2
186528
alma_linux_ALSA-2023-7549.nasl
•
1.2
186522
oraclelinux_ELSA-2023-7549.nasl
•
1.2
186510
apache_superset_CVE-2023-27524.nasl
•
1.3
186436
redhat-RHSA-2023-7578.nasl
•
1.4
186429
vim_9_0_2121.nasl
•
1.4
186404
rocky_linux_RLSA-2023-7213.nasl
•
1.4
186403
rocky_linux_RLSA-2023-7265.nasl
•
1.2
186391
redhat-RHSA-2023-7554.nasl
•
1.2
186373
redhat-RHSA-2023-7548.nasl
•
1.2
186369
redhat-RHSA-2023-7549.nasl
•
1.2
new
187119
gentoo_GLSA-202312-02.nasl
•
1.0
187118
gentoo_GLSA-202312-03.nasl
•
1.0