新漏洞相关信息一经发现便会公布于众,然后 Tenable Research 便会致力于设计各种程序来检测新漏洞。上述程序为指定型插件,使用 Nessus Attack Scripting Language (NASL) 编写。这些插件包含漏洞信息、一组简化的修复操作以及检测是否存在安全问题的算法。Tenable Research 发布了 137185 个插件,包括 86675 个 CVE ID 和 23689 个 Bugtraq ID。
ID | 名称 | 产品 | 系列 | 严重程度 |
---|---|---|---|---|
242694 | Juniper Junos OS 漏洞 (JSA100051) | Nessus | Junos Local Security Checks | high |
242693 | Juniper Junos OS 漏洞 (JSA100095) | Nessus | Junos Local Security Checks | high |
242692 | SonicWall Secure Mobile Access < 10.2.2.1-90sv (SNWLID-2025-0012) | Nessus | CGI abuses | high |
242690 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTSSinatra 漏洞 (USN-7664-1) | Nessus | Ubuntu Local Security Checks | high |
242689 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:Unbound 漏洞 (USN-7666-1) | Nessus | Ubuntu Local Security Checks | high |
242688 | RHEL 8:git (RHSA-2025:11793) | Nessus | Red Hat Local Security Checks | high |
242680 | Oracle Linux 7:xorg-x11-server (ELSA-2025-10360) | Nessus | Oracle Linux Local Security Checks | high |
242679 | Oracle Linux 7:tigervnc (ELSA-2025-10375) | Nessus | Oracle Linux Local Security Checks | high |
242678 | Devolutions Server <= 2025.1.11.0 / 2025.2.2.0 < 2025.2.4.0 弱凭据 (DEVO-2025-0012) (CVE-2025-6523) | Nessus | Windows | critical |
242677 | Devolutions Server <= 2025.1.11.0 / 2025.2.2.0 < 2025.2.5.0 访问控制不当 (DEVO-2025-0012) (CVE-2025-6741) | Nessus | Windows | high |
ID | 名称 | 产品 | 系列 | 严重程度 |
---|---|---|---|---|
242678 | Devolutions Server <= 2025.1.11.0 / 2025.2.2.0 < 2025.2.4.0 弱凭据 (DEVO-2025-0012) (CVE-2025-6523) | Nessus | Windows | critical |
242677 | Devolutions Server <= 2025.1.11.0 / 2025.2.2.0 < 2025.2.5.0 访问控制不当 (DEVO-2025-0012) (CVE-2025-6741) | Nessus | Windows | high |
242671 | Mattermost Server 9.11.x < 9.11.17 / 10.5.x < 10.5.8 (MMSA-2025-00474) | Nessus | CGI abuses | low |
242670 | Mattermost Server 9.11.x < 9.11.17 / 10.5.x < 10.5.7 / 10.7.x < 10.7.4 / 10.8.x < 10.8.2 (MMSA-2025-00490) | Nessus | CGI abuses | medium |
242669 | Mattermost Server 9.11.x < 9.11.17 / 10.5.x < 10.5.7 / 10.7.x < 10.7.4 / 10.8.x < 10.8.2 (MMSA-2025-00494) | Nessus | CGI abuses | medium |
242666 | Debian dsa-5965:chromium - 安全更新 | Nessus | Debian Local Security Checks | high |
242663 | GitLab 17.9 < 18.0.5/18.1 < 18.1.3/18.2 < 18.2.1 (CVE-2025-0765) | Nessus | CGI abuses | medium |
242662 | GitLab 15.4 < 18.0.5/18.1 < 18.1.3/18.2 < 18.2.1 (CVE-2025-1299) | Nessus | CGI abuses | medium |
242661 | GitLab 17.0 < 18.0.5/18.1 < 18.1.3/18.2 < 18.2.1 (CVE-2025-4976) | Nessus | CGI abuses | medium |
242660 | GitLab 15.0 < 18.0.5/18.1 < 18.1.3/18.2 < 18.2.1 (CVE-2025-7001) | Nessus | CGI abuses | medium |