As information about new vulnerabilities is discovered and released into the general public domain, Tenable Research designs programs to detect them. These programs are named plugins and are written in the Nessus Attack Scripting Language (NASL). The plugins contain vulnerability information, a simplified set of remediation actions and the algorithm to test for the presence of the security issue. Tenable Research has published 251329 plugins, covering 99272 CVE IDs and 30943 Bugtraq IDs.
ID | Name | Product | Family | Severity |
---|---|---|---|---|
236925 | EulerOS Virtualization 2.12.0 : syslinux (EulerOS-SA-2025-1566) | Nessus | Huawei Local Security Checks | critical |
236924 | EulerOS Virtualization 2.12.0 : python3 (EulerOS-SA-2025-1572) | Nessus | Huawei Local Security Checks | critical |
236923 | EulerOS Virtualization 2.12.0 : httpd (EulerOS-SA-2025-1561) | Nessus | Huawei Local Security Checks | medium |
236922 | EulerOS Virtualization 2.12.1 : openssl (EulerOS-SA-2025-1550) | Nessus | Huawei Local Security Checks | high |
236921 | EulerOS Virtualization 2.12.1 : httpd (EulerOS-SA-2025-1546) | Nessus | Huawei Local Security Checks | medium |
236920 | EulerOS Virtualization 2.12.0 : curl (EulerOS-SA-2025-1568) | Nessus | Huawei Local Security Checks | medium |
236919 | EulerOS Virtualization 2.12.1 : OpenIPMI (EulerOS-SA-2025-1549) | Nessus | Huawei Local Security Checks | medium |
236918 | EulerOS Virtualization 2.12.0 : dhcp (EulerOS-SA-2025-1576) | Nessus | Huawei Local Security Checks | high |
236917 | EulerOS Virtualization 2.12.1 : python-configobj (EulerOS-SA-2025-1557) | Nessus | Huawei Local Security Checks | medium |
236916 | EulerOS Virtualization 2.12.0 : OpenIPMI (EulerOS-SA-2025-1564) | Nessus | Huawei Local Security Checks | medium |
ID | Name | Product | Family | Severity |
---|---|---|---|---|
236840 | SAP Netweaver Visual Composer Multiple Vulnerabilities (May 2025) | Nessus | Web Servers | critical |
236788 | Fortinet FortiOS and FortiProxy Remote Code Execution (CVE-2024-21762) | Nessus | CGI abuses | critical |
236770 | FreeBSD : Mozilla -- memory safety bugs (52efdd56-30bd-11f0-81be-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | medium |
236768 | FreeBSD : Mozilla -- memory corruption (4f17db64-30bd-11f0-81be-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | medium |
236767 | FreeBSD : vscode -- security feature bypass vulnerability (6f10b49d-07b1-4be4-8abf-edf880b16ad2) | Nessus | FreeBSD Local Security Checks | high |
236766 | Node.js 20.x < 20.19.2 / 22.x < 22.15.1 / 22.x < 22.15.1 / 23.x < 23.11.1 / 24.x < 24.0.2 Multiple Vulnerabilities (Wednesday, May 14, 2025 Security Releases). | Nessus | Misc. | medium |
236764 | Security Updates for Microsoft Office Products (May 2025) (macOS) | Nessus | MacOS X Local Security Checks | high |
236763 | Zoom Workplace Desktop App < 6.4.0 Multiple Vulnerabilities (ZSB-25022) | Nessus | Misc. | medium |
236762 | Adobe ColdFusion 2021.x < 2021u20 / 2023.x < 2023u14 / 2025.x < 2025u2 Multiple Vulnerabilities (APSB25-52) | Nessus | Windows | critical |
236732 | Alibaba Cloud Linux 3 : 0048: fwupd (ALINUX3-SA-2021:0048) | Nessus | Alibaba Cloud Linux Local Security Checks | high |