Plugins
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Severity
VPR
CVSS v2
CVSS v3
CVSS v4
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Plugins
Nessus Release Notes
202504171025
Nessus Release Notes
nessus Plugin Feed 202504171025
Apr 17, 2025, 10:25 AM
modified detection
234151
EulerOS_SA-2025-1367.nasl
•
1.2
234154
EulerOS_SA-2025-1368.nasl
•
1.2
216524
PhotonOS_PHSA-2025-3_0-0817_openssh.nasl
•
1.3
216579
PhotonOS_PHSA-2025-4_0-0757_openssh.nasl
•
1.2
216523
PhotonOS_PHSA-2025-5_0-0475_openssh.nasl
•
1.3
216428
Slackware_SSA_2025-049-01.nasl
•
1.5
232352
al2_ALAS-2025-2769.nasl
•
1.2
216886
azure_linux_CVE-2025-26465.nasl
•
1.2
216704
centos9_openssh-8_7p1-45_75144.nasl
•
1.2
216406
debian_DLA-4057.nasl
•
1.4
216407
debian_DSA-5868.nasl
•
1.4
216684
fedora_2025-62f6cb2785.nasl
•
1.4
233420
freebsd_pkg_1daa28140a6c11f0b4e42cf05da270f3.nasl
•
1.3
216429
gentoo_GLSA-202502-01.nasl
•
1.5
216894
mariner_CVE-2025-26465.nasl
•
1.2
216476
openssh_9_9_p2.nasl
•
1.5
216475
openssh_9_9_p2_cve-2025-26466.nasl
•
1.7
216453
suse_SU-2025-0585-1.nasl
•
1.5
216651
suse_SU-2025-0605-1.nasl
•
1.2
216732
suse_SU-2025-0659-1.nasl
•
1.2
216422
ubuntu_USN-7270-1.nasl
•
1.6
216430
ubuntu_USN-7270-2.nasl
•
1.3
209290
autodesk_revit_ADSK-SA-2024-0017.nasl
•
1.3
209289
autodesk_revit_ADSK-SA-2024-0018.nasl
•
1.3
233156
azure_linux_CVE-2025-1215.nasl
•
1.2
233084
azure_linux_CVE-2025-26603.nasl
•
1.2
233594
debian_DLA-4103.nasl
•
1.2
233780
debian_DLA-4110.nasl
•
1.3
233812
debian_DSA-5890.nasl
•
1.3
233824
debian_DSA-5891.nasl
•
1.2
216676
fedora_2025-3e178bb819.nasl
•
1.2
234184
fedora_2025-4841d72caf.nasl
•
1.2
234068
fedora_2025-9a271ccfb3.nasl
•
1.2
216576
fedora_2025-a71acb72e9.nasl
•
1.2
234080
freebsd_pkg_28e5f7be13c811f0a5bdb42e991fc52e.nasl
•
1.2
234084
freebsd_pkg_2c0180a513c811f0a5bdb42e991fc52e.nasl
•
1.2
234081
freebsd_pkg_2e0ff31b13c811f0a5bdb42e991fc52e.nasl
•
1.2
234083
freebsd_pkg_2fc74cae13c811f0a5bdb42e991fc52e.nasl
•
1.2
234079
freebsd_pkg_315f568e13c811f0a5bdb42e991fc52e.nasl
•
1.2
234082
freebsd_pkg_34c51a2b13c811f0a5bdb42e991fc52e.nasl
•
1.2
233671
google_chrome_135_0_7049_41.nasl
•
1.4
234012
google_chrome_135_0_7049_84.nasl
•
1.3
212761
labview_2024_Q3_P2.nasl
•
1.3
233743
macos_thunderbird_128_9.nasl
•
1.3
233645
macos_thunderbird_128_9_esr.nasl
•
1.3
233648
macos_thunderbird_137_0.nasl
•
1.3
233670
macosx_google_chrome_135_0_7049_41.nasl
•
1.4
234013
macosx_google_chrome_135_0_7049_84.nasl
•
1.3
216887
mariner_CVE-2025-1215.nasl
•
1.3
216888
mariner_CVE-2025-26603.nasl
•
1.3
233872
microsoft_edge_chromium_135_0_3179_54.nasl
•
1.3
233744
mozilla_thunderbird_128_9.nasl
•
1.3
233644
mozilla_thunderbird_128_9_esr.nasl
•
1.3
233649
mozilla_thunderbird_137_0.nasl
•
1.3
214592
oracle_e-business_cpu_jan_2025.nasl
•
1.2
209277
oracle_essbase_cpu_oct_2024.nasl
•
1.4
209278
oracle_http_server_cpu_oct_2024.nasl
•
1.3
214532
oracle_java_cpu_jan_2025.nasl
•
1.3
214549
oracle_rdbms_cpu_jan_2025.nasl
•
1.5
214320
progress_whatsup_gold_000273323.nasl
•
1.4
214462
redhat-RHSA-2025-0421.nasl
•
1.3
212706
rockwell_arena_sd_1713_16-20-00.nasl
•
1.4
212708
rockwell_arena_sd_1713_16-20-03.nasl
•
1.4
214657
solaris_jan2025_SRU11_4_77_182_2.nasl
•
1.2
212133
sonicwall_SNWLID-2024-0011.nasl
•
1.3
214272
suricata_7_0_8.nasl
•
1.5
216882
suse_SU-2025-0722-1.nasl
•
1.2
216901
suse_SU-2025-0723-1.nasl
•
1.2
233967
ubuntu_USN-7419-1.nasl
•
1.2
216478
vim_9_1_1097.nasl
•
1.3
214520
virtualbox_cpu_jan_2025.nasl
•
1.3
215764
azure_linux_CVE-2023-1393.nasl
•
1.46
233498
azure_linux_CVE-2025-22870.nasl
•
1.7
234300
mariner_CVE-2021-4217.nasl
•
1.2
201765
mariner_CVE-2023-1393.nasl
•
1.96
233154
mariner_CVE-2024-53257.nasl
•
1.2
233447
mariner_CVE-2025-22870.nasl
•
1.8
234297
mariner_CVE-2025-24912.nasl
•
1.2
234062
mariner_CVE-2025-2588.nasl
•
1.2
204235
PhotonOS_PHSA-2023-4_0-0521_wireshark.nasl
•
1.2
204403
PhotonOS_PHSA-2023-5_0-0154_wireshark.nasl
•
1.3
186973
al2023_ALAS2023-2023-440.nasl
•
1.4
186566
al2_ALAS-2023-2348.nasl
•
1.4
191458
debian_DLA-3746.nasl
•
1.5
186008
debian_DSA-5559.nasl
•
1.7
213551
fedora_2024-7d6412477b.nasl
•
1.2
190384
fedora_2024-b72131479b.nasl
•
1.7
213552
fedora_2024-d6b0e72e3d.nasl
•
1.2
202743
fedora_2024-ecd4cc8435.nasl
•
1.2
190389
fedora_2024-fdc7dfb959.nasl
•
1.7
185772
macosx_wireshark_3_6_19.nasl
•
1.5
185777
macosx_wireshark_4_0_11.nasl
•
1.6
187141
suse_SU-2023-4938-1.nasl
•
1.3
206878
suse_SU-2024-3165-1.nasl
•
1.3
214906
suse_SU-2025-0297-1.nasl
•
1.3
185771
wireshark_3_6_19.nasl
•
1.5
185776
wireshark_4_0_11.nasl
•
1.6
new
234547
virtualbox_cpu_apr_2025.nasl
•
1.1
234514
al2023_ALAS2023-2025-925.nasl
•
1.1
234508
al2_ALAS-2025-2818.nasl
•
1.1
234529
al2_ALAS-2025-2819.nasl
•
1.1
234521
al2_ALAS-2025-2820.nasl
•
1.1
234524
al2_ALAS-2025-2821.nasl
•
1.1
234519
al2_ALAS-2025-2822.nasl
•
1.1
234517
al2_ALAS-2025-2823.nasl
•
1.1
234516
al2_ALAS-2025-2824.nasl
•
1.1
234512
al2_ALAS-2025-2825.nasl
•
1.1
234515
al2_ALAS-2025-2826.nasl
•
1.1
234509
al2_ALAS-2025-2827.nasl
•
1.1
234526
al2_ALAS-2025-2828.nasl
•
1.1
234520
al2_ALAS-2025-2829.nasl
•
1.1
234510
al2_ALAS-2025-2830.nasl
•
1.1
234523
al2_ALAS-2025-2831.nasl
•
1.1
234513
al2_ALAS-2025-2832.nasl
•
1.1
234518
al2_ALAS-2025-2833.nasl
•
1.1
234525
al2_ALASDOCKER-2025-055.nasl
•
1.1
234522
al2_ALASDOCKER-2025-056.nasl
•
1.1
234528
al2_ALASKERNEL-5_10-2025-088.nasl
•
1.1
234511
al2_ALASNITRO-ENCLAVES-2025-052.nasl
•
1.1
234527
al2_ALASNITRO-ENCLAVES-2025-053.nasl
•
1.1
234534
azure_linux_CVE-2021-4217.nasl
•
1.1
234535
azure_linux_CVE-2024-53257.nasl
•
1.1
234533
azure_linux_CVE-2024-53259.nasl
•
1.1
234531
azure_linux_CVE-2025-24912.nasl
•
1.1
234536
azure_linux_CVE-2025-2588.nasl
•
1.1
234532
azure_linux_CVE-2025-30219.nasl
•
1.1
234530
mariner_CVE-2024-53259.nasl
•
1.1
234537
suse_SU-2025-1294-1.nasl
•
1.1
234541
suse_SU-2025-1321-1.nasl
•
1.1
234540
suse_SU-2025-1324-1.nasl
•
1.1
234538
suse_SU-2025-1326-1.nasl
•
1.1
234539
suse_SU-2025-1331-1.nasl
•
1.1
234542
openSUSE-2025-0123-1.nasl
•
1.1
234545
suse_SU-2025-1293-1.nasl
•
1.1
234543
suse_SU-2025-1295-1.nasl
•
1.1
234546
suse_SU-2025-1325-1.nasl
•
1.1
234544
suse_SU-2025-1330-1.nasl
•
1.1