Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202412160829
Nessus Release Notes
nessus Plugin Feed 202412160829
Dec 16, 2024, 8:29 AM
modified detection
213019
suse_SU-2024-4284-1.nasl
•
1.2
213008
smb_nt_ms24_dec_scom.nasl
•
1.2
213007
macos_adobe_substance_3d_painter_apsb24-105.nasl
•
1.2
213006
emc_avamar_dsa-2024-489.nasl
•
1.2
212771
siemens_solid_edge_SSA-730188_update_5.nasl
•
1.2
212770
siemens_solid_edge_SSA-730188_update_10.nasl
•
1.2
212769
liferay_7_4_3_112.nasl
•
1.2
212768
liferay_7_4_3_104.nasl
•
1.2
212767
liferay_7_4_3_108.nasl
•
1.2
212766
pulse_secure_desktop_client_22-7R2-4.nasl
•
1.2
212765
pulse_secure_desktop_client_22-7R2-3.nasl
•
1.2
212764
pulse_secure_desktop_client_22-7R2-1.nasl
•
1.2
212763
ivanti_endpoint_manager_5_0_3.nasl
•
1.2
212756
kolide_agent_1_12_3.nasl
•
1.2
212754
fedora_2024-ccaff13d21.nasl
•
1.3
212731
suse_SU-2024-4288-1.nasl
•
1.2
212711
liferay_7_4_3_102.nasl
•
1.2
212710
pdoc_CVE-2024-38526.nasl
•
1.3
212708
rockwell_arena_sd_1713_16-20-03.nasl
•
1.3
212706
rockwell_arena_sd_1713_16-20-00.nasl
•
1.3
212705
smb_nt_ms24_dec_rdc.nasl
•
1.2
212704
curl_CVE-2024-11053.nasl
•
1.3
212699
debian_DSA-5829.nasl
•
1.3
212691
al2_ALAS-2024-2698.nasl
•
1.2
212670
sonicwall_sma_SNWLID-2024-0018.nasl
•
1.3
212665
fedora_2024-ac8d48e58a.nasl
•
1.2
212664
fedora_2024-d4d1e89e61.nasl
•
1.2
212660
redhat-RHSA-2024-10841.nasl
•
1.2
212659
freebsd_pkg_aeee5ebd356c49c189597c88981de5fd.nasl
•
1.3
212607
EulerOS_SA-2024-2963.nasl
•
1.2
212603
EulerOS_SA-2024-2932.nasl
•
1.2
212599
EulerOS_SA-2024-2947.nasl
•
1.2
212538
suse_SU-2024-4123-1.nasl
•
1.2
212519
suse_SU-2024-4122-1.nasl
•
1.2
212490
al2022_ALAS2022-2021-001.nasl
•
1.2
212489
al2022_ALAS2022-2022-025.nasl
•
1.2
212422
macos_121842.nasl
•
1.3
212421
macos_121839.nasl
•
1.3
212418
apple_ios_182_check.nbin
•
1.3
212417
macos_121840.nasl
•
1.3
212322
suse_SU-2024-4264-1.nasl
•
1.2
212319
suse_SU-2024-4256-1.nasl
•
1.3
212264
adobe_experience_manager_apsb24-69.nasl
•
1.3
212222
macosx_google_chrome_131_0_6778_139.nasl
•
1.3
212221
google_chrome_131_0_6778_139.nasl
•
1.3
212146
freebsd_pkg_7256fae8b3e811efb6804ccc6adda413.nasl
•
1.2
212128
securitycenter_6_5_0_tns_2024_19.nasl
•
1.5
211918
freebsd_pkg_2263ea04ac8111ef998c2cf05da270f3.nasl
•
1.3
211860
gitlab_cve-2024-11668.nasl
•
1.3
211859
gitlab_cve-2024-8177.nasl
•
1.3
211858
gitlab_cve-2024-8237.nasl
•
1.3
211857
gitlab_cve-2024-8114.nasl
•
1.3
211856
gitlab_cve-2024-11669.nasl
•
1.3
211855
gitlab_cve-2024-11828.nasl
•
1.3
211696
macos_121564.nasl
•
1.4
211601
rocky_linux_RLSA-2024-9051.nasl
•
1.4
211451
gitlab_cve-2024-7404.nasl
•
1.4
211450
gitlab_cve-2024-9633.nasl
•
1.5
210892
redhat-RHSA-2024-8984.nasl
•
1.3
210874
fortigate_FG-IR-23-475.nasl
•
1.3
210868
fortigate_FG-IR-24-032.nasl
•
1.3
210749
redhat-RHSA-2024-9051.nasl
•
1.4
210746
oraclelinux_ELSA-2024-9051.nasl
•
1.4
210740
alma_linux_ALSA-2024-9051.nasl
•
1.4
210630
redhat-RHSA-2024-8700.nasl
•
1.3
210602
rocky_linux_RLSA-2024-8563.nasl
•
1.2
210454
redhat-RHSA-2024-8703.nasl
•
1.2
210453
redhat-RHSA-2024-8707.nasl
•
1.2
210452
redhat-RHSA-2024-8686.nasl
•
1.3
210414
redhat-RHSA-2024-8824.nasl
•
1.2
210339
redhat-RHSA-2024-8823.nasl
•
1.2
209986
redhat-RHSA-2024-8708.nasl
•
1.2
209985
redhat-RHSA-2024-8709.nasl
•
1.2
209957
suse_SU-2024-3798-1.nasl
•
1.3
209938
suse_SU-2024-3814-1.nasl
•
1.2
209913
redhat-RHSA-2024-8679.nasl
•
1.2
209910
redhat-RHSA-2024-8675.nasl
•
1.2
209892
redhat-RHSA-2024-8563.nasl
•
1.3
209874
oraclelinux_ELSA-2024-8563.nasl
•
1.2
209873
alma_linux_ALSA-2024-8563.nasl
•
1.2
209855
apple_ios_181_check.nbin
•
1.9
209652
spring_CVE-2024-38819.nasl
•
1.3
209638
freebsd_pkg_78e6c11391c111efa9042cf05da270f3.nasl
•
1.4
209628
gitlab_cve-2024-6826.nasl
•
1.4
209627
gitlab_cve-2024-8312.nasl
•
1.4
209539
oraclelinux_ELSA-2024-12797.nasl
•
1.5
209515
suse_SU-2024-3741-1.nasl
•
1.4
209316
suse_SU-2024-3728-1.nasl
•
1.2
209222
suse_SU-2024-3652-1.nasl
•
1.2
209189
suse_SU-2024-3651-1.nasl
•
1.3
208739
gitlab_cve-2024-5005.nasl
•
1.4
208738
gitlab_cve-2024-8970.nasl
•
1.4
208737
gitlab_cve-2024-9164.nasl
•
1.4
208686
freebsd_pkg_cc1ac01e86b011ef93692cf05da270f3.nasl
•
1.4
208200
alma_linux_ALSA-2024-7481.nasl
•
1.2
208198
alma_linux_ALSA-2024-7484.nasl
•
1.2
208016
redhat-RHSA-2024-7484.nasl
•
1.3
208012
redhat-RHSA-2024-7483.nasl
•
1.3
208011
redhat-RHSA-2024-7481.nasl
•
1.4
207966
redhat-RHSA-2024-7418.nasl
•
1.3
201765
mariner_CVE-2023-1393.nasl
•
1.6
new
213031
ubuntu_USN-7160-1.nasl
•
1.1
213030
gitlab_cve-2024-8116.nasl
•
1.1
213032
gitlab_cve-2024-8650.nasl
•
1.1