Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202402211636
Nessus Release Notes
nessus Plugin Feed 202402211636
Feb 21, 2024, 4:36 PM
modified detection
500891
tenable_ot_generic_CVE-2017-16744.nasl
•
1.6
500888
tenable_ot_generic_CVE-2019-13528.nasl
•
1.6
500386
tenable_ot_yokogawa_CVE-2020-5609.nasl
•
1.6
500535
tenable_ot_schneider_CVE-2021-22763.nasl
•
1.6
501740
tenable_ot_trane_CVE-2021-38448.nasl
•
1.4
501758
tenable_ot_trane_CVE-2021-38450.nasl
•
1.4
501764
tenable_ot_moxa_CVE-2023-4452.nasl
•
1.4
501751
tenable_ot_moxa_CVE-2023-4929.nasl
•
1.2
501163
tenable_ot_rockwell_CVE-2023-29022.nasl
•
1.5
501155
tenable_ot_rockwell_CVE-2023-29023.nasl
•
1.5
501162
tenable_ot_rockwell_CVE-2023-29025.nasl
•
1.5
501164
tenable_ot_rockwell_CVE-2023-29028.nasl
•
1.5
501752
tenable_ot_siemens_CVE-2023-42796.nasl
•
1.2
186907
smb_nt_ms23_dec_outlook_c2r.nasl
•
1.5
502002
tenable_ot_siemens_CVE-2018-13808.nasl
•
1.2
502000
tenable_ot_siemens_CVE-2018-13809.nasl
•
1.2
190804
al2_ALASMATE-DESKTOP1_X-2024-007.nasl
•
1.1
190796
nutanix_NXSA-AOS-6_5_5_5.nasl
•
1.1
190062
ivanti_cs_CVE-2024-21893.nbin
•
1.6
187951
oraclelinux_ELSA-2024-0141.nasl
•
1.3
187895
redhat-RHSA-2024-0145.nasl
•
1.3
187890
redhat-RHSA-2024-0144.nasl
•
1.3
187884
redhat-RHSA-2024-0143.nasl
•
1.2
187880
redhat-RHSA-2024-0139.nasl
•
1.2
140490
redhat-RHSA-2020-3704.nasl
•
1.11
140487
redhat-RHSA-2020-3711.nasl
•
1.10
140483
oraclelinux_ELSA-2020-3654.nasl
•
1.3
140440
sl_20200908_thunderbird_on_SL6_x.nasl
•
1.4
140433
smb_nt_ms20_sep_word.nasl
•
1.8
140430
smb_nt_ms20_sep_office.nasl
•
1.9
140427
smb_nt_ms20_sep_exchange.nasl
•
1.10
140424
smb_nt_ms20_sep_4577066.nasl
•
1.14
140419
smb_nt_ms20_sep_4577038.nasl
•
1.14
140417
smb_nt_ms20_sep_4577015.nasl
•
1.13
140416
smb_nt_ms20_sep_4574727.nasl
•
1.14
140415
smb_nt_ms20_sep_4571756.nasl
•
1.14
140388
suse_SU-2020-2563-1.nasl
•
1.5
140385
suse_SU-2020-2540-1.nasl
•
1.3
140384
suse_SU-2020-2502-1.nasl
•
1.3
140361
oraclevm_OVMSA-2020-0041.nasl
•
1.4
140353
EulerOS_SA-2020-1983.nasl
•
1.5
140352
EulerOS_SA-2020-1982.nasl
•
1.5
140350
EulerOS_SA-2020-1980.nasl
•
1.5
140342
EulerOS_SA-2020-1972.nasl
•
1.5
140340
EulerOS_SA-2020-1970.nasl
•
1.5
140339
EulerOS_SA-2020-1969.nasl
•
1.6
140337
EulerOS_SA-2020-1967.nasl
•
1.6
140332
EulerOS_SA-2020-1962.nasl
•
1.6
140328
EulerOS_SA-2020-1958.nasl
•
1.7
140324
EulerOS_SA-2020-1954.nasl
•
1.7
140319
EulerOS_SA-2020-1949.nasl
•
1.6
140312
freebsd_pkg_4c69240ff02c11ea838a0011d823eebd.nasl
•
1.4
140310
freebsd_pkg_002432c8ef6a11eaba8f08002728f74c.nasl
•
1.4
140303
debian_DSA-4762.nasl
•
1.4
140297
debian_DLA-2366.nasl
•
1.3
140296
debian_DLA-2365.nasl
•
1.3
140264
suse_SU-2020-2486-1.nasl
•
1.4
140263
suse_SU-2020-2482-1.nasl
•
1.4
500473
tenable_ot_siemens_CVE-2014-0224.nasl
•
1.9
501479
tenable_ot_moxa_CVE-2020-27184.nasl
•
1.3
500559
tenable_ot_schneider_CVE-2021-22764.nasl
•
1.6
501831
tenable_ot_mitsubishi_CVE-2023-29155.nasl
•
1.2
501765
tenable_ot_moxa_CVE-2023-4217.nasl
•
1.4
501766
tenable_ot_moxa_CVE-2023-5035.nasl
•
1.2
501763
tenable_ot_moxa_CVE-2023-5627.nasl
•
1.2
501161
tenable_ot_rockwell_CVE-2023-29026.nasl
•
1.5
501837
tenable_ot_siemens_CVE-2023-46156.nasl
•
1.2
501888
tenable_ot_siemens_CVE-2023-42797.nasl
•
1.2
186906
smb_nt_ms23_dec_word_c2r.nasl
•
1.4
502001
tenable_ot_siemens_CVE-2023-37194.nasl
•
1.1
190756
adobe_fmps_cve-2024-20738.nbin
•
1.1
190664
fedora_2024-2e26eccfcb.nasl
•
1.1
190061
ivanti_ps_CVE-2024-21893.nbin
•
1.6
189658
redhat-RHSA-2024-0137.nasl
•
1.1
188059
redhat-RHSA-2024-0252.nasl
•
1.2
188035
oraclelinux_ELSA-2024-0143.nasl
•
1.3
188017
rocky_linux_RLSA-2024-0143.nasl
•
1.2
187891
redhat-RHSA-2024-0138.nasl
•
1.3
187885
redhat-RHSA-2024-0141.nasl
•
1.3
140486
oraclelinux_ELSA-2020-3669.nasl
•
1.4
140482
oraclelinux_ELSA-2020-3662.nasl
•
1.5
140480
suse_SU-2020-2582-1.nasl
•
1.4
140449
suse_SU-2020-2574-1.nasl
•
1.5
140441
sl_20200908_thunderbird_on_SL7_x.nasl
•
1.4
140426
smb_nt_ms20_sep_excel.nasl
•
1.8
140423
smb_nt_ms20_sep_4577064.nasl
•
1.14
140422
smb_nt_ms20_sep_4577051.nasl
•
1.14
140420
smb_nt_ms20_sep_4577041.nasl
•
1.14
140392
redhat-RHSA-2020-3639.nasl
•
1.10
140377
openSUSE-2020-1376.nasl
•
1.4
140370
openSUSE-2020-1354.nasl
•
1.6
140368
openSUSE-2020-1345.nasl
•
1.6
140359
EulerOS_SA-2020-1989.nasl
•
1.6
140355
EulerOS_SA-2020-1985.nasl
•
1.5
140335
EulerOS_SA-2020-1965.nasl
•
1.7
140331
EulerOS_SA-2020-1961.nasl
•
1.7
140326
EulerOS_SA-2020-1956.nasl
•
1.5
140325
EulerOS_SA-2020-1955.nasl
•
1.6
140323
EulerOS_SA-2020-1953.nasl
•
1.6
140314
freebsd_pkg_cd97c7caf07911ea9c31001b216d295b.nasl
•
1.4
140307
fedora_2020-a1f140614b.nasl
•
1.5
140306
fedora_2020-965e406543.nasl
•
1.4
140305
fedora_2020-708b23f2ce.nasl
•
1.4
140302
debian_DSA-4761.nasl
•
1.4
80963
ibm_storwize_detect.nbin
•
1.149
500323
tenable_ot_abb_CVE-2017-14025.nasl
•
1.6
501436
tenable_ot_moxa_CVE-2020-27185.nasl
•
1.3
501623
tenable_ot_siemens_CVE-2021-25217.nasl
•
1.4
500742
tenable_ot_siemens_CVE-2022-36323.nasl
•
1.9
500773
tenable_ot_siemens_CVE-2022-36324.nasl
•
1.8
500768
tenable_ot_siemens_CVE-2022-36325.nasl
•
1.8
501836
tenable_ot_abb_CVE-2023-5767.nasl
•
1.2
501852
tenable_ot_abb_CVE-2023-6711.nasl
•
1.2
501761
tenable_ot_eaton_CVE-2023-43776.nasl
•
1.2
501853
tenable_ot_moxa_CVE-2023-5962.nasl
•
1.2
501160
tenable_ot_rockwell_CVE-2023-29024.nasl
•
1.5
501158
tenable_ot_rockwell_CVE-2023-29027.nasl
•
1.5
501159
tenable_ot_rockwell_CVE-2023-29029.nasl
•
1.5
501157
tenable_ot_rockwell_CVE-2023-29030.nasl
•
1.5
501998
tenable_ot_siemens_CVE-2023-37195.nasl
•
1.1
190777
qemu_win_8_2_1.nasl
•
1.1
190706
al2_ALAS-2024-2457.nasl
•
1.1
190679
fedora_2024-e24211eff0.nasl
•
1.1
190676
debian_DSA-5626.nasl
•
1.1
190616
freebsd_pkg_e15ba624cca811ee84cab42e991fc52e.nasl
•
1.1
190577
freebsd_pkg_21a854cccac111eeb7a7353f1e043d9a.nasl
•
1.1
190522
Slackware_SSA_2024-044-02.nasl
•
1.1
190510
debian_DSA-5620.nasl
•
1.5
190444
bind9_91921_cve-2023-50387.nasl
•
1.2
190060
ivanti_ps_ssrf_rce_CVE-2024-21893.nbin
•
1.6
189598
fedora_2024-403145c4fb.nasl
•
1.1
188006
alma_linux_ALSA-2024-0143.nasl
•
1.2
187879
redhat-RHSA-2024-0142.nasl
•
1.3
179331
ubuntu_USN-6274-1.nasl
•
1.1
179187
suse_SU-2023-3089-1.nasl
•
1.1
178928
suse_SU-2023-2975-1.nasl
•
1.1
177916
suse_SU-2023-2766-1.nasl
•
1.4
140488
redhat-RHSA-2020-3702.nasl
•
1.11
140397
redhat-RHSA-2020-3637.nasl
•
1.10
140476
suse_SU-2020-2576-1.nasl
•
1.4
140469
debian_DLA-2369.nasl
•
1.6
140468
debian_DLA-2368.nasl
•
1.4
140447
suse_SU-2020-2569-1.nasl
•
1.4
140445
openSUSE-2020-1384.nasl
•
1.5
140429
smb_nt_ms20_sep_microsoft_dynamics.nasl
•
1.9
140421
smb_nt_ms20_sep_4577049.nasl
•
1.14
140414
smb_nt_ms20_sep_4570333.nasl
•
1.13
140396
redhat-RHSA-2020-3662.nasl
•
1.10
140390
redhat-RHSA-2020-3638.nasl
•
1.9
140382
suse_SU-2020-2498-1.nasl
•
1.4
140379
suse_SU-2020-2491-1.nasl
•
1.4
140375
openSUSE-2020-1370.nasl
•
1.5
140360
EulerOS_SA-2020-1990.nasl
•
1.6
140354
EulerOS_SA-2020-1984.nasl
•
1.5
140348
EulerOS_SA-2020-1978.nasl
•
1.5
140345
EulerOS_SA-2020-1975.nasl
•
1.5
140341
EulerOS_SA-2020-1971.nasl
•
1.5
140336
EulerOS_SA-2020-1966.nasl
•
1.5
140334
EulerOS_SA-2020-1964.nasl
•
1.5
140333
EulerOS_SA-2020-1963.nasl
•
1.5
140318
EulerOS_SA-2020-1948.nasl
•
1.6
140317
EulerOS_SA-2020-1947.nasl
•
1.8
140316
gentoo_GLSA-202009-02.nasl
•
1.3
140308
fedora_2020-a55f130272.nasl
•
1.5
140298
debian_DLA-2367.nasl
•
1.4
140295
debian_DLA-2364.nasl
•
1.6
140285
newstart_cgsl_NS-SA-2020-0054_python-twisted-web.nasl
•
1.5
42256
nfs_world_readable_shares.nasl
•
1.12
73204
citrix_netscaler_detect.nbin
•
1.75
500895
tenable_ot_generic_CVE-2017-16748.nasl
•
1.6
500893
tenable_ot_generic_CVE-2020-14483.nasl
•
1.6
500470
tenable_ot_yokogawa_CVE-2020-5608.nasl
•
1.6
501444
tenable_ot_moxa_CVE-2020-27149.nasl
•
1.3
501568
tenable_ot_moxa_CVE-2020-27150.nasl
•
1.3
501832
tenable_ot_mitsubishi_CVE-2023-35762.nasl
•
1.8
501851
tenable_ot_moxa_CVE-2023-5961.nasl
•
1.2
501156
tenable_ot_rockwell_CVE-2023-29031.nasl
•
1.5
501753
tenable_ot_siemens_CVE-2023-36380.nasl
•
1.2
500917
tenable_ot_wago_CVE-2022-3738.nasl
•
1.5
501760
tenable_ot_wago_CVE-2023-4089.nasl
•
1.2
502003
tenable_ot_siemens_CVE-2013-0659.nasl
•
1.1
501999
tenable_ot_siemens_CVE-2018-13810.nasl
•
1.2
190808
al2_ALASMATE-DESKTOP1_X-2024-006.nasl
•
1.1
190619
openSUSE-2024-0048-1.nasl
•
1.1
190063
ivanti_cs_ssrf_rce_CVE-2024-21893.nbin
•
1.6
189599
fedora_2024-9ab2666594.nasl
•
1.1
187981
alma_linux_ALSA-2024-0141.nasl
•
1.3
187932
oraclelinux_ELSA-2024-0145.nasl
•
1.3
187917
centos_RHSA-2024-0145.nasl
•
1.4
187886
redhat-RHSA-2024-0140.nasl
•
1.3
187876
centos8_RHSA-2024-0143.nasl
•
1.2
140485
redhat-RHSA-2020-3708.nasl
•
1.11
140484
redhat-RHSA-2020-3706.nasl
•
1.12
140474
gentoo_GLSA-202009-03.nasl
•
1.5
140461
redhat-RHSA-2020-3654.nasl
•
1.9
140448
suse_SU-2020-2570-1.nasl
•
1.5
140444
openSUSE-2020-1383.nasl
•
1.5
140439
fedora_2020-d5e74bf9a0.nasl
•
1.4
140438
fedora_2020-95f2c5cc25.nasl
•
1.3
140431
smb_nt_ms20_sep_office_web.nasl
•
1.5
140418
smb_nt_ms20_sep_4577032.nasl
•
1.14
140386
suse_SU-2020-2544-1.nasl
•
1.6
140383
suse_SU-2020-2499-1.nasl
•
1.3
140381
suse_SU-2020-2497-1.nasl
•
1.4
140380
suse_SU-2020-2492-1.nasl
•
1.4
140376
openSUSE-2020-1374.nasl
•
1.4
140373
openSUSE-2020-1368.nasl
•
1.5
140372
openSUSE-2020-1359.nasl
•
1.6
140371
openSUSE-2020-1356.nasl
•
1.6
140367
openSUSE-2020-1332.nasl
•
1.3
140366
openSUSE-2020-1326.nasl
•
1.4
140365
openSUSE-2020-1325.nasl
•
1.3
140357
EulerOS_SA-2020-1987.nasl
•
1.5
140356
EulerOS_SA-2020-1986.nasl
•
1.5
140351
EulerOS_SA-2020-1981.nasl
•
1.6
140349
EulerOS_SA-2020-1979.nasl
•
1.5
140347
EulerOS_SA-2020-1977.nasl
•
1.5
140346
EulerOS_SA-2020-1976.nasl
•
1.6
140344
EulerOS_SA-2020-1974.nasl
•
1.6
140343
EulerOS_SA-2020-1973.nasl
•
1.5
140338
EulerOS_SA-2020-1968.nasl
•
1.5
140330
EulerOS_SA-2020-1960.nasl
•
1.5
140329
EulerOS_SA-2020-1959.nasl
•
1.5
140320
EulerOS_SA-2020-1950.nasl
•
1.5
140315
gentoo_GLSA-202009-01.nasl
•
1.4
140311
freebsd_pkg_2272e6f1f02911ea838a0011d823eebd.nasl
•
1.4
140293
newstart_cgsl_NS-SA-2020-0039_rpm.nasl
•
1.5
140281
newstart_cgsl_NS-SA-2020-0038_libvncserver.nasl
•
1.5
140276
newstart_cgsl_NS-SA-2020-0044_python-virtualenv.nasl
•
1.5
177646
azure_ad_joined_config.nbin
•
1.20