Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202504042101
Nessus Release Notes
nessus Plugin Feed 202504042101
Apr 4, 2025, 9:01 PM
modified detection
65821
ssl_rc4_supported_ciphers.nasl
•
1.23
89058
ssl_drown.nasl
•
1.14
233571
apple_ios_184_check.nbin
•
1.2
233780
debian_DLA-4110.nasl
•
1.2
233747
fedora_2025-96c31e2086.nasl
•
1.2
233808
fedora_2025-d48f900812.nasl
•
1.2
233671
google_chrome_135_0_7049_41.nasl
•
1.3
233779
jenkins_2_504.nasl
•
1.2
233568
macos_122373.nasl
•
1.2
233570
macos_122374.nasl
•
1.3
233569
macos_122375.nasl
•
1.3
233643
macos_firefox_115_22_esr.nasl
•
1.2
233650
macos_firefox_128_9_esr.nasl
•
1.2
233646
macos_firefox_137_0.nasl
•
1.2
233743
macos_thunderbird_128_9.nasl
•
1.2
233645
macos_thunderbird_128_9_esr.nasl
•
1.2
233648
macos_thunderbird_137_0.nasl
•
1.2
233670
macosx_google_chrome_135_0_7049_41.nasl
•
1.3
233642
mozilla_firefox_115_22_esr.nasl
•
1.2
233651
mozilla_firefox_128_9_esr.nasl
•
1.2
233647
mozilla_firefox_137_0.nasl
•
1.2
233744
mozilla_thunderbird_128_9.nasl
•
1.2
233644
mozilla_thunderbird_128_9_esr.nasl
•
1.2
233649
mozilla_thunderbird_137_0.nasl
•
1.2
233371
ubuntu_USN-7373-1.nasl
•
1.2
109474
EulerOS_SA-2018-1076.nasl
•
1.16
215997
EulerOS_SA-2025-1139.nasl
•
1.2
215985
EulerOS_SA-2025-1158.nasl
•
1.2
216019
EulerOS_SA-2025-1175.nasl
•
1.2
215991
EulerOS_SA-2025-1191.nasl
•
1.2
109119
al2_ALAS-2018-939.nasl
•
1.6
109134
al2_ALAS-2018-980.nasl
•
1.4
109182
ala_ALAS-2018-1000.nasl
•
1.6
108844
ala_ALAS-2018-980.nasl
•
1.5
215511
azure_linux_CVE-2024-52949.nasl
•
1.2
108956
cisco-sa-20160928-dns-ios.nasl
•
1.12
108957
cisco-sa-20160928-dns-iosxe.nasl
•
1.14
108404
cisco-sa-20180307-wsa.nasl
•
1.13
108604
debian_DLA-1314.nasl
•
1.8
108768
debian_DLA-1334.nasl
•
1.8
108814
debian_DLA-1338.nasl
•
1.10
108789
debian_DSA-4163.nasl
•
1.10
165629
exchange_cve-2022-41040_ioc.nbin
•
1.72
108855
fedora_2018-0a95bff197.nasl
•
1.13
108615
fedora_2018-37e28670f2.nasl
•
1.9
108775
fedora_2018-40dc8b8b16.nasl
•
1.10
109417
fedora_2018-63de5f3f6b.nasl
•
1.11
108618
fedora_2018-6db40b0c37.nasl
•
1.9
108776
fedora_2018-76afaf1961.nasl
•
1.10
108619
fedora_2018-96601292a2.nasl
•
1.9
108914
fedora_2018-99f551e4ff.nasl
•
1.9
108791
fedora_2018-ad652798b8.nasl
•
1.9
108620
fedora_2018-d809bd2fd6.nasl
•
1.9
108792
fedora_2018-e03a17fa61.nasl
•
1.9
108921
fedora_2018-ec5f10e626.nasl
•
1.9
108621
fedora_2018-f2097d8937.nasl
•
1.9
108622
fedora_2018-f4ab4d96f9.nasl
•
1.9
109066
freebsd_pkg_8f353420419711e88777b499baebfeaf.nasl
•
1.7
108781
freebsd_pkg_cdb4d96234f911e892db080027907385.nasl
•
1.8
109210
juniper_jsa10844.nasl
•
1.7
109212
juniper_jsa10846.nasl
•
1.5
109213
juniper_jsa10847.nasl
•
1.7
213408
mariner_CVE-2024-52949.nasl
•
1.4
108689
nessus_tns_2018_01.nasl
•
1.9
108391
openSUSE-2018-257.nasl
•
1.7
109205
oracle_rdbms_cpu_apr_2018.nasl
•
1.12
108864
oraclevm_OVMSA-2018-0029.nasl
•
1.9
108997
redhat-RHSA-2018-1062.nasl
•
1.16
109115
redhat-RHSA-2018-1129.nasl
•
1.12
109441
redhat-RHSA-2018-1267.nasl
•
1.13
165705
smb_nt_ms22_oct_exchange_zeroday.nasl
•
1.13
108830
suse_SU-2018-0866-1.nasl
•
1.11
108871
suse_SU-2018-0874-1.nasl
•
1.10
108372
ubuntu_USN-3597-2.nasl
•
1.17
108658
ubuntu_USN-3607-1.nasl
•
1.12
109200
ubuntu_USN-3628-1.nasl
•
1.15
216767
ubuntu_USN-7298-1.nasl
•
1.2
216768
ubuntu_USN-7300-1.nasl
•
1.2
215764
azure_linux_CVE-2023-1393.nasl
•
1.35
233497
azure_linux_CVE-2024-51744.nasl
•
1.4
233498
azure_linux_CVE-2025-22870.nasl
•
1.4
201765
mariner_CVE-2023-1393.nasl
•
1.85
201694
mariner_CVE-2024-22019.nasl
•
1.3
233496
mariner_CVE-2024-51744.nasl
•
1.4
233337
mariner_CVE-2024-55549.nasl
•
1.4
233731
mariner_CVE-2025-1734.nasl
•
1.2
233442
mariner_CVE-2025-21490.nasl
•
1.5
233447
mariner_CVE-2025-22870.nasl
•
1.5
233336
mariner_CVE-2025-24855.nasl
•
1.4
35786
zabbix_frontend_detect.nasl
•
1.23
62757
zabbix_frontend_itemid_sqli.nasl
•
1.13
35787
zabbix_frontend_remote_code.nasl
•
1.21
new
233866
mitel_micollab_9_8_2_12.nasl
•
1.1
233867
esri_portal_for_arcgis_2025_update_1.nasl
•
1.1
233869
aws_sam_cli_win_detect.nbin
•
1.1
152357
unmanaged_software_windows.nbin
•
1.184
233868
aws_sam_cli_1_133.nasl
•
1.1
233860
openvpn_2_6_14.nasl
•
1.1
233870
python_django_5_1_8.nasl
•
1.1
233833
suse_SU-2025-1125-1.nasl
•
1.1
233836
suse_SU-2025-1127-1.nasl
•
1.1
233835
suse_SU-2025-1129-1.nasl
•
1.1
233834
suse_SU-2025-1131-1.nasl
•
1.1
233832
suse_SU-2025-1138-1.nasl
•
1.2
233837
ubuntu_USN-7415-1.nasl
•
1.1
233847
fedora_2025-0c6c204dae.nasl
•
1.1
233845
azure_linux_CVE-2024-22019.nasl
•
1.1
233846
azure_linux_CVE-2025-1734.nasl
•
1.1
233844
suse_SU-2025-1123-1.nasl
•
1.1
233841
suse_SU-2025-1126-1.nasl
•
1.1
233840
suse_SU-2025-1128-1.nasl
•
1.1
233838
suse_SU-2025-1134-1.nasl
•
1.1
233843
suse_SU-2025-1135-1.nasl
•
1.1
233842
suse_SU-2025-1137-1.nasl
•
1.1
233839
suse_SU-2025-1139-1.nasl
•
1.1
233861
zabbix_frontend_ZBX-26255.nasl
•
1.1
233862
zabbix_frontend_ZBX-26254.nasl
•
1.1
233848
alma_linux_ALSA-2025-3556.nasl
•
1.1
233849
alma_linux_ALSA-2025-3582.nasl
•
1.1
233850
freebsd_pkg_30418b26107f11f08195b42e991fc52e.nasl
•
1.1
233854
freebsd_pkg_32f5e57f107f11f08195b42e991fc52e.nasl
•
1.1
233852
freebsd_pkg_350b3389107f11f08195b42e991fc52e.nasl
•
1.1
233857
freebsd_pkg_37c368f110a211f08195b42e991fc52e.nasl
•
1.1
233851
freebsd_pkg_a93a1d2a109d11f08195b42e991fc52e.nasl
•
1.1
233855
freebsd_pkg_acf902f6109d11f08195b42e991fc52e.nasl
•
1.1
233853
freebsd_pkg_aeb2ca87109d11f08195b42e991fc52e.nasl
•
1.1
233856
freebsd_pkg_b31a4e74109d11f08195b42e991fc52e.nasl
•
1.1
233858
redhat-RHSA-2025-3510.nasl
•
1.1
232982
drupal_11_1_5.nasl
•
1.3
233361
debian_DSA-5887.nasl
•
1.2
233812
debian_DSA-5890.nasl
•
1.2
233815
teamcity_2025_03.nasl
•
1.2
233816
vmware_aria_operations_VMSA-2025-0006.nasl
•
1.2
233794
suse_SU-2025-1103-1.nasl
•
1.2
233818
dell_wyse_management_suite_dsa-2025-135.nasl
•
1.2
233773
shibboleth_sp_secadv_20250313.nasl
•
1.2
233859
hpe_aruba_networking_virtual_intranet_access_client_win_installed.nbin
•
1.1
233865
cisco-sa-epnmpi-sxss-GSScPGY4.nasl
•
1.1
233871
golang_1_24_2.nasl
•
1.1
233864
hpe_aruba_networking_virtual_intranet_access_client_macos_installed.nbin
•
1.1
233863
hpe_aruba_networking_virtual_intranet_access_client_nix_installed.nbin
•
1.1
233872
microsoft_edge_chromium_135_0_3179_54.nasl
•
1.1