Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202412311017
Nessus Release Notes
nessus Plugin Feed 202412311017
Dec 31, 2024, 10:17 AM
modified detection
198961
redhat_unpatched_python36-rhel8.nasl
•
1.3
156898
oracle_enterprise_manager_cpu_jan_2022.nasl
•
1.9
121168
debian_DSA-4369.nasl
•
1.5
132101
microsoft_windows_spec_execution.nbin
•
1.44
76411
smb_nt_ms14-042.nasl
•
1.7
55958
oracle_java_jre_unsupported.nasl
•
1.39
213409
palo_alto_CVE-2024-3393.nasl
•
1.4
209189
suse_SU-2024-3651-1.nasl
•
1.4
209088
suse_SU-2024-3642-1.nasl
•
1.3
209078
suse_SU-2024-3641-1.nasl
•
1.2
208662
fedora_2024-7ee01adadc.nasl
•
1.2
208094
ubuntu_USN-7055-1.nasl
•
1.2
208092
oraclevm_OVMSA-2024-0013.nasl
•
1.4
207992
oraclelinux_ELSA-2024-12700.nasl
•
1.4
207921
oraclelinux_ELSA-2024-4911.nasl
•
1.3
207378
redhat-RHSA-2024-6745.nasl
•
1.3
207377
redhat-RHSA-2024-6744.nasl
•
1.3
206930
EulerOS_SA-2024-2352.nasl
•
1.2
206826
f5_bigip_SOL000141008.nasl
•
1.7
206691
freebsd_pkg_66907dab6bb211efb8134ccc6adda413.nasl
•
1.2
206073
al2_ALASKERNEL-5_4-2024-082.nasl
•
1.3
205844
EulerOS_SA-2024-2140.nasl
•
1.2
205827
EulerOS_SA-2024-2120.nasl
•
1.2
205757
openSUSE-2024-0252-1.nasl
•
1.3
205754
freebsd_pkg_ac0254024cbc4177bd99c20c03a07f23.nasl
•
1.3
205726
al2_ALAS-2024-2611.nasl
•
1.3
205715
al2_ALASKERNEL-5_15-2024-049.nasl
•
1.3
205702
al2_ALASKERNEL-5_4-2024-078.nasl
•
1.3
205701
al2_ALASKERNEL-5_10-2024-067.nasl
•
1.3
205698
al2_ALASKERNEL-5_10-2024-068.nasl
•
1.3
205651
openSUSE-2024-0242-1.nasl
•
1.3
205098
al2023_ALAS2023-2024-695.nasl
•
1.7
205093
al2023_ALAS2023-2024-696.nasl
•
1.6
205007
rocky_linux_RLSA-2024-4936.nasl
•
1.2
204945
oraclelinux_ELSA-2024-4928.nasl
•
1.3
204939
rocky_linux_RLSA-2024-4928.nasl
•
1.2
204938
rocky_linux_RLSA-2024-4935.nasl
•
1.2
204937
oraclelinux_ELSA-2024-4935.nasl
•
1.2
204919
oraclelinux_ELSA-2024-4936.nasl
•
1.2
204873
redhat-RHSA-2024-4935.nasl
•
1.4
204865
redhat-RHSA-2024-4912.nasl
•
1.3
204864
redhat-RHSA-2024-4911.nasl
•
1.3
204861
redhat-RHSA-2024-4928.nasl
•
1.4
204856
ubuntu_USN-6927-1.nasl
•
1.3
204810
openSUSE-2024-0223-1.nasl
•
1.3
204795
ubuntu_USN-6918-1.nasl
•
1.3
204793
ubuntu_USN-6917-1.nasl
•
1.3
204744
redhat-RHSA-2024-4874.nasl
•
1.3
204601
redhat-RHSA-2024-4829.nasl
•
1.3
204598
redhat-RHSA-2024-4828.nasl
•
1.3
204595
redhat-RHSA-2024-4826.nasl
•
1.3
203143
google_chrome_126_0_6367_182.nasl
•
1.5
203022
ubuntu_USN-6893-3.nasl
•
1.3
203021
ubuntu_USN-6896-5.nasl
•
1.3
203020
ubuntu_USN-6898-4.nasl
•
1.3
203014
openSUSE-2024-0212-1.nasl
•
1.4
202754
openSUSE-2024-0204-1.nasl
•
1.3
202753
openSUSE-2024-0205-1.nasl
•
1.3
202745
fedora_2024-2a56aeb66b.nasl
•
1.4
202728
fedora_2024-d9916cb7e2.nasl
•
1.4
202725
freebsd_pkg_574028b4a181455ba78bec5c62781235.nasl
•
1.2
202690
ubuntu_USN-6896-4.nasl
•
1.3
202689
ubuntu_USN-6898-3.nasl
•
1.6
202635
microsoft_edge_chromium_126_0_2592_113.nasl
•
1.4
202589
debian_DSA-5732.nasl
•
1.6
202584
fedora_2024-c395d8fef4.nasl
•
1.2
202578
ubuntu_USN-6898-2.nasl
•
1.3
202576
ubuntu_USN-6896-3.nasl
•
1.3
202563
suse_SU-2024-2493-1.nasl
•
1.3
202537
EulerOS_SA-2024-1964.nasl
•
1.2
202513
EulerOS_SA-2024-1937.nasl
•
1.2
202492
google_chrome_126_0_6478_182.nasl
•
1.7
202491
macosx_google_chrome_126_0_6478_182.nasl
•
1.7
202490
google_chrome_124_0_6367_182.nasl
•
1.7
202478
ubuntu_USN-6896-2.nasl
•
1.3
202476
ubuntu_USN-6893-2.nasl
•
1.3
202422
EulerOS_SA-2024-1911.nasl
•
1.2
202411
EulerOS_SA-2024-1887.nasl
•
1.2
202404
ubuntu_USN-6898-1.nasl
•
1.4
202389
rocky_linux_RLSA-2024-4349.nasl
•
1.2
202388
rocky_linux_RLSA-2024-4211.nasl
•
1.2
202379
rocky_linux_RLSA-2024-4352.nasl
•
1.2
202341
freebsd_pkg_6410f91d12144f92b7e0852e39e265f9.nasl
•
1.2
202340
freebsd_pkg_55d4a92fc75f43e8ab1f4a0efc9795c4.nasl
•
1.2
202292
ubuntu_USN-6896-1.nasl
•
1.3
202230
ubuntu_USN-6893-1.nasl
•
1.3
202103
suse_SU-2024-2359-1.nasl
•
1.4
202102
suse_SU-2024-2366-1.nasl
•
1.4
202098
suse_SU-2024-2367-1.nasl
•
1.4
202088
suse_SU-2024-2361-1.nasl
•
1.4
202087
redhat-RHSA-2024-4447.nasl
•
1.3
202069
alma_linux_ALSA-2024-4352.nasl
•
1.2
202042
smb_nt_ms24_jul_5040448.nasl
•
1.8
202040
smb_nt_ms24_jul_5040431.nasl
•
1.8
202037
smb_nt_ms24_jul_5040427.nasl
•
1.10
202036
smb_nt_ms24_jul_5040442.nasl
•
1.9
201990
oraclelinux_ELSA-2024-4349.nasl
•
1.4
201945
redhat-RHSA-2024-4349.nasl
•
1.4
201943
redhat-RHSA-2024-4352.nasl
•
1.4
201941
openSUSE-2024-0187-1.nasl
•
1.2
201889
ubuntu_USN-6878-1.nasl
•
1.5
201306
oraclelinux_ELSA-2024-4211.nasl
•
1.4
201236
alma_linux_ALSA-2024-4211.nasl
•
1.2
201233
redhat-RHSA-2024-4211.nasl
•
1.5
201115
microsoft_edge_chromium_126_0_2592_81.nasl
•
1.6
201066
fedora_2024-0c02698648.nasl
•
1.5
201064
fedora_2024-508d03d0c7.nasl
•
1.5
19506
scan_info.nasl
•
1.129
201765
mariner_CVE-2023-1393.nasl
•
1.21
new
213440
cisco-sa-pim-APbVfySJ-iosxe.nasl
•
1.1
213441
forticlient_7_0_13.nasl
•
1.1
213442
freebsd_pkg_ed0a052ac5e611efa457b42e991fc52e.nasl
•
1.1
213443
debian_DLA-4005.nasl
•
1.1