Plugins

As information about new vulnerabilities is discovered and released into the general public domain, Tenable Research designs programs to detect them. These programs are named plugins and are written in the Nessus Attack Scripting Language (NASL). The plugins contain vulnerability information, a simplified set of remediation actions and the algorithm to test for the presence of the security issue. Tenable Research has published 207257 plugins, covering 84073 CVE IDs and 30943 Bugtraq IDs.

Search

Newest

IDNameProductFamilySeverity
194273RHEL 8 : RHUI 4.1.1 - Security Fixes and Enhancement Update (Important) (RHSA-2022:5602)NessusRed Hat Local Security Checks
critical
194272RHEL 7 / 8 : OpenShift Virtualization 4.10.1 RPMs (RHSA-2022:4667)NessusRed Hat Local Security Checks
high
194271RHEL 8 : Release of OpenShift Serverless Client kn 1.19.0 (Moderate) (RHSA-2021:4765)NessusRed Hat Local Security Checks
medium
194270RHEL 8 : Red Hat OpenShift Data Foundation 4.9.0 (RHSA-2021:5085)NessusRed Hat Local Security Checks
high
194269RHEL 8 : Red Hat Application Interconnect 1.0 Release (rpms) (Important) (RHSA-2022:6113)NessusRed Hat Local Security Checks
medium
194268RHEL 8 : Release of OpenShift Serverless Client kn 1.26.0 (Low) (RHSA-2022:8932)NessusRed Hat Local Security Checks
high
194267RHEL 7 / 8 : OpenShift Virtualization 4.11.0 RPMs (RHSA-2022:6527)NessusRed Hat Local Security Checks
high
194266RHEL 8 : Django 3.2.14 Security Update (Important) (RHSA-2022:5738)NessusRed Hat Local Security Checks
critical
194265RHEL 7 / 8 : OpenShift Virtualization 4.9.0 RPMs (RHSA-2021:4103)NessusRed Hat Local Security Checks
medium
194264RHEL 8 : convert2rhel (RHSA-2022:1599)NessusRed Hat Local Security Checks
medium

Updated

IDNameProductFamilySeverity
193915Cisco Adaptive Security Appliance Software Web Services DoS Vulnerability (cisco-sa-asaftd-websrvs-dos-X8gNucD2)NessusCISCO
high
193914Cisco Firepower Threat Defense Software Web Services DoS Vulnerability (cisco-sa-asaftd-websrvs-dos-X8gNucD2)NessusCISCO
high
193905Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : nghttp2 vulnerabilities (USN-6754-1)NessusUbuntu Local Security Checks
high
193897Cisco Firepower Threat Defense Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h)NessusCISCO
medium
193896Cisco Adaptive Security Appliance Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h)NessusCISCO
medium
193888Dell EMC iDRAC8 < 2.85.85.85 (DSA-2024-089)NessusCGI abuses
high
193876Libreswan Installed (Linux / Unix)NessusMisc.
info
193875Libreswan 3.22 < 4.15 / 5.0rc1 < 5.0 DoSNessusMisc.
high
193871Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : FreeRDP vulnerabilities (USN-6749-1)NessusUbuntu Local Security Checks
critical
193869Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6750-1)NessusUbuntu Local Security Checks
high