As information about new vulnerabilities is discovered and released into the general public domain, Tenable Research designs programs to detect them. These programs are named plugins and are written in the Nessus Attack Scripting Language (NASL). The plugins contain vulnerability information, a simplified set of remediation actions and the algorithm to test for the presence of the security issue. Tenable Research has published 284978 plugins, covering 110201 CVE IDs and 30933 Bugtraq IDs.
| ID | Name | Product | Family | Severity |
|---|---|---|---|---|
| 271483 | Fedora 43 : mingw-qt5-qtsvg / mingw-qt6-qtsvg (2025-f11955cbd4) | Nessus | Fedora Local Security Checks | critical |
| 271482 | Fedora 43 : wireshark (2025-f7d3e3c373) | Nessus | Fedora Local Security Checks | medium |
| 271481 | Fedora 43 : wordpress (2025-8e71abf396) | Nessus | Fedora Local Security Checks | high |
| 271480 | Fedora 43 : openbao (2025-4074af998e) | Nessus | Fedora Local Security Checks | high |
| 271479 | Fedora 43 : suricata (2025-00748128e3) | Nessus | Fedora Local Security Checks | high |
| 271478 | Fedora 43 : qt5-qtsvg (2025-e9d4da200a) | Nessus | Fedora Local Security Checks | critical |
| 271477 | Fedora 43 : sssd (2025-cf4f628312) | Nessus | Fedora Local Security Checks | high |
| 271476 | Fedora 43 : chromium (2025-43017b0cfa) | Nessus | Fedora Local Security Checks | critical |
| 271475 | Fedora 43 : valkey (2025-fd6619a49f) | Nessus | Fedora Local Security Checks | critical |
| 271474 | Fedora 43 : mingw-python3 (2025-ec083036ae) | Nessus | Fedora Local Security Checks | medium |
| ID | Name | Product | Family | Severity |
|---|---|---|---|---|
| 271384 | DELMIA Apriso Deserialization of Untrusted Data Vulnerability (CVE-2025-5086) | Nessus | Windows | critical |
| 271379 | Oracle Siebel Server prior to 25.7 (October 2025 CPU) | Nessus | Misc. | high |
| 271378 | Oracle Essbase Multiple Vulnerabilities (October 2025 CPU) | Nessus | Misc. | high |
| 271368 | Multi-Router Looking Glass (MRLG) Buffer Overflow Vulnerability (CVE-2014-3931) | Nessus | CGI abuses | critical |
| 271273 | RHEL 8 / 9 : java-1.8.0-openjdk (RHSA-2025:18815) | Nessus | Red Hat Local Security Checks | high |
| 271267 | RHEL 7 / 8 / 9 : java-11-openjdk ELS (RHSA-2025:18818) | Nessus | Red Hat Local Security Checks | high |
| 271262 | Aviatrix Controllers < 7.1.4191 / 7.2 < 7.2.4996 RCE | Nessus | Misc. | critical |
| 271258 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : Bind vulnerabilities (USN-7836-1) | Nessus | Ubuntu Local Security Checks | high |
| 271256 | Oracle Database Server (October 2025 CPU) | Nessus | Databases | high |
| 271254 | FreeBSD : Gitlab -- vulnerabilities (f741ea93-af61-11f0-98b5-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | medium |