Search

In Tenable Security Center, you can search for vulnerabilities (by CVE ID) and host assets (by IPv4 address) using the search box in the top navigation bar. Click the drop-down to change the category. A list of suggestions appears after you type at least five characters or the first octet of an IPv4 address.

Note: To search for host assets, you must have the View Host Assets permission enabled. For more information, see User Roles.

Tenable Security Center saves your search history. To view your search history, click the search box. To delete an item from your search history, click the icon next to the search term.

To view a search result, press Enter or click a suggestion in the drop-down box. The search results page appears, which displays widgets with details about the vulnerability or host asset:

Widget

Description

Vulnerabilities

Vulnerability Information

A list of solutions for the vulnerability that correspond to the plugins currently visible in the Tenable Coverage widget.

The top right corner displays the Vulnerability Priority Rating (VPR) for the vulnerability. For more information about VPRs, see CVSS vs. VPR.

VPR Key Drivers

Details about the history and severity of the vulnerability that contribute to the VPR.

For more information about VPRs, see CVSS vs. VPR.

Risk Information

Details about the risk associated with the vulnerability, as determined by the National Vulnerability Database (NVD).

Hosts Impacted

A list of assets in your system that are affected by the vulnerability. When you scan your network, any discovered assets that are affected by the vulnerability will appear in this list.

If you have a Tenable Security Center+ license, this widget also displays the Asset Exposure Score (AES) and Asset Criticality Rating (ACR) for the assets.

Click More Details to see the IP Summary page, where you can view the list of hosts filtered by the CVE ID.

CPEs

A list of CPE names that are relevant to the vulnerability.

Click More Details to open a dialog box with the full list of CPEs.

References

A list of links with information relevant to the vulnerability.

Click More Details to open a dialog box with the full list of references.

Tenable Coverage

A list of Tenable plugins that address the vulnerability. You can sort this list by plugin ID.

When you sort plugins or navigate pages in the widget, the Vulnerability Information and Related Links widgets update to correspond to the visible plugins.

Click More Details to see the Vulnerability List page, where you can view the list of plugins filtered by your assets. If none of the assets in your network are affected by the list of plugins, then this page will not display any plugins.

Related Links

A list of links with information relevant to the plugins currently visible in the Tenable Coverage widget.

Click More Details to open a dialog box with the full list of related links.

Host Assets
Repository

The repository associated with the host asset. If the host asset appears in more than one repository, click the drop-down to view the host asset in a different repository.

Host Information

Details about the host asset.

If you have a Tenable Security Center+ license, this widget also displays the Asset Exposure Score (AES) and Asset Criticality Rating (ACR) for the assets.

Click More Details to open a dialog box with the full list of host details.

Host Vulnerability Severity A chart that displays a breakdown of vulnerabilities by severity level.
Assets A list of assets associated with the host.
Findings

A list of vulnerabilities in your system that correspond to the asset. When you scan your network, any vulnerabilities associated with the host asset will appear in this list.

Click More Details to see the Vulnerability List page, where you can view the list of vulnerabilities filtered by the host asset.