Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202412190935
Nessus Release Notes
nessus Plugin Feed 202412190935
Dec 19, 2024, 9:35 AM
modified detection
502805
tenable_ot_siemens_CVE-2020-28398.nasl
•
1.2
213190
ubuntu_USN-7171-1.nasl
•
1.2
213169
ivanti_avalanche_6_4_3_602.nasl
•
1.2
213168
ivanti_secure_access_client_22_7R1.nasl
•
1.2
213167
cisco-sa-CVE-2014-2120-asa.nasl
•
1.2
213102
debian_DSA-5833.nasl
•
1.2
213099
ubuntu_USN-7165-1.nasl
•
1.2
213091
foxit_pdf_editor_12_1_9.nasl
•
1.2
213090
foxit_reader_2024_4.nasl
•
1.2
213089
foxit_pdf_editor_2024_4.nasl
•
1.2
213084
pandas_CVE-2024-9880.nasl
•
1.2
213081
sap_netweaver_as_java_dec_2024.nasl
•
1.2
212263
macos_adobe_acrobat_apsb24-92.nasl
•
1.3
212262
adobe_reader_apsb24-92.nasl
•
1.3
212261
adobe_acrobat_apsb24-92.nasl
•
1.3
212260
macos_adobe_reader_apsb24-92.nasl
•
1.3
108549
webmin_1_250.nasl
•
1.6
108548
webmin_1_230.nasl
•
1.5
108547
webmin_1_200.nasl
•
1.5
108546
webmin_1_160.nasl
•
1.5
108545
webmin_1_150.nasl
•
1.5
108544
webmin_1_070.nasl
•
1.5
108543
webmin_1_00.nasl
•
1.5
108542
webmin_1370.nasl
•
1.5
108541
webmin_1330.nasl
•
1.4
108540
webmin_0_99.nasl
•
1.3
108539
webmin_0_96.nasl
•
1.4
108537
webmin_0_91_dir_traversal.nasl
•
1.5
108536
webmin_0_85.nasl
•
1.5
108535
webmin_0_80_88.nasl
•
1.4
108534
webmin_0_5.nasl
•
1.5
108533
suse_SU-2018-0762-1.nasl
•
1.10
108532
suse_SU-2018-0757-1.nasl
•
1.9
108531
suse_SU-2018-0756-1.nasl
•
1.10
108530
suse_SU-2018-0755-1.nasl
•
1.11
108529
suse_SU-2018-0754-1.nasl
•
1.8
108528
suse_SU-2018-0752-1.nasl
•
1.8
108527
openSUSE-2018-287.nasl
•
1.9
108526
gentoo_GLSA-201803-11.nasl
•
1.4
108525
gentoo_GLSA-201803-10.nasl
•
1.2
108524
freebsd_pkg_39a30e0a0c34431b9dceb87cab02412a.nasl
•
1.5
108523
debian_DSA-4147.nasl
•
1.4
108522
debian_DLA-1310.nasl
•
1.7
108520
juniper_space_jsa_10838.nasl
•
1.8
108517
pfsense_SA-17_07.nasl
•
1.11
108516
pfsense_SA-14_14.nasl
•
1.4
108515
pfsense_SA-14_07.nasl
•
1.6
108512
suse_SU-2018-0665-1.nasl
•
1.6
108511
suse_SU-2018-0664-1.nasl
•
1.5
108510
suse_SU-2018-0663-1.nasl
•
1.5
108509
suse_SU-2018-0662-1.nasl
•
1.6
108508
freebsd_pkg_ba6d0c9bf5f64b9ba6de3cce93c83220.nasl
•
1.5
108506
fedora_2018-9cdf18a850.nasl
•
1.5
108505
fedora_2018-959aac67a3.nasl
•
1.9
108503
fedora_2018-8be89d9ad6.nasl
•
1.6
108502
fedora_2018-8877b4ccac.nasl
•
1.7
108501
fedora_2018-7d0acd608b.nasl
•
1.8
108500
fedora_2018-66c96e0024.nasl
•
1.7
212166
mariner_CVE-2024-11236.nasl
•
1.3
213025
mariner_CVE-2024-36623.nasl
•
1.2
201801
mariner_CVE-2024-30261.nasl
•
1.2
201697
mariner_CVE-2024-2756.nasl
•
1.2
212162
mariner_CVE-2024-11233.nasl
•
1.3
210752
mariner_CVE-2024-49761.nasl
•
1.3
213024
mariner_CVE-2024-27532.nasl
•
1.2
201267
mariner_CVE-2024-30260.nasl
•
1.2
193710
mariner_CVE-2024-24786.nasl
•
1.15
212163
mariner_CVE-2024-8932.nasl
•
1.3
212167
mariner_CVE-2024-8929.nasl
•
1.3
212165
mariner_CVE-2024-11234.nasl
•
1.3
205787
mariner_CVE-2022-1941.nasl
•
1.6
201765
mariner_CVE-2023-1393.nasl
•
1.9
new
213204
mariner_CVE-2024-36621.nasl
•
1.1
213203
mariner_CVE-2024-52336.nasl
•
1.1
213202
mariner_CVE-2024-52337.nasl
•
1.1
213213
rocky_linux_RLSA-2024-10379.nasl
•
1.1
213209
rocky_linux_RLSA-2024-10282.nasl
•
1.1
213210
rocky_linux_RLSA-2024-10831.nasl
•
1.1
213208
rocky_linux_RLSA-2024-10830.nasl
•
1.1
213211
rocky_linux_RLSA-2024-10785.nasl
•
1.1
213218
rocky_linux_RLSA-2024-10219.nasl
•
1.1
213206
rocky_linux_RLSA-2024-10481.nasl
•
1.1
213214
rocky_linux_RLSA-2024-10987.nasl
•
1.1
213228
rocky_linux_RLSA-2024-10949.nasl
•
1.1
213205
rocky_linux_RLSA-2024-10787.nasl
•
1.1
213220
rocky_linux_RLSA-2024-11345.nasl
•
1.1
213217
rocky_linux_RLSA-2024-10788.nasl
•
1.1
213224
rocky_linux_RLSA-2024-10951.nasl
•
1.1
213229
rocky_linux_RLSA-2024-10979.nasl
•
1.1
213222
rocky_linux_RLSA-2024-10281.nasl
•
1.1
213215
rocky_linux_RLSA-2024-10289.nasl
•
1.1
213221
rocky_linux_RLSA-2024-10980.nasl
•
1.1
213207
rocky_linux_RLSA-2024-10779.nasl
•
1.1
213231
rocky_linux_RLSA-2024-10953.nasl
•
1.1
213230
rocky_linux_RLSA-2024-10850.nasl
•
1.1
213219
rocky_linux_RLSA-2024-10952.nasl
•
1.1
213223
rocky_linux_RLSA-2024-10591.nasl
•
1.1
213227
rocky_linux_RLSA-2024-10860.nasl
•
1.1
213212
rocky_linux_RLSA-2024-10944.nasl
•
1.1
213216
rocky_linux_RLSA-2024-10832.nasl
•
1.1
213226
rocky_linux_RLSA-2024-10943.nasl
•
1.1
213225
rocky_linux_RLSA-2024-10950.nasl
•
1.1
213201
redhat-RHSA-2024-11483.nasl
•
1.1
213199
redhat-RHSA-2024-11482.nasl
•
1.1
213200
redhat-RHSA-2024-11485.nasl
•
1.1
213242
suse_SU-2024-4376-1.nasl
•
1.1
213232
fedora_2024-d32fd0e2d1.nasl
•
1.1
213241
fedora_2024-7f67755963.nasl
•
1.1
213236
fedora_2024-01e170c1ac.nasl
•
1.1
213235
fedora_2024-54aa5fc4b2.nasl
•
1.1
213239
fedora_2024-be6ea1ce44.nasl
•
1.1
213240
fedora_2024-846e191001.nasl
•
1.1
213234
fedora_2024-dd633679a9.nasl
•
1.1
213237
fedora_2024-40d4ab1c94.nasl
•
1.1
213233
fedora_2024-d6b79ab292.nasl
•
1.1
213238
fedora_2024-ff0115e6ac.nasl
•
1.1