Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsUpdatedStatus
opensuse openSUSE-SU-2025-20130-1: openSUSE 16 : Security update for bash-git-prompt (Moderate) (openSUSE-SU-2025-20130-1)CVE-2025-6165912/2/2025development
photon_os PHSA-2025-5.0-0549: Unknown PhotonOS Security UpdatedCVE-2025-3811712/2/2025development
opensuse openSUSE-SU-2025-20128-1: openSUSE 16 : Security update for shadowsocks-v2ray-plugin, v2ray-core (Important) (openSUSE-SU-2025-20128-1)CVE-2025-297850, CVE-2025-4791112/2/2025development
redhat RHSA-2025:22497: RHSA-2025:22497: gimp security update (Important)CVE-2025-10922, CVE-2025-1093412/2/2025development
suse_linux SUSE-SU-2025:4315-1: SUSE SLES11 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:4315-1)CVE-2022-50252, CVE-2023-53322, CVE-2025-38352, CVE-2023-53395, CVE-2023-53365, CVE-2023-53282, CVE-2023-3772, CVE-2022-50116, CVE-2025-38685, CVE-2022-50272, CVE-2023-28328, CVE-2025-38617, CVE-2025-39973, CVE-2022-50409, CVE-2022-50381, CVE-2023-53705, CVE-2023-53722, CVE-2025-38498, CVE-2023-53147, CVE-2025-3871312/2/2025development
opensuse openSUSE-SU-2025-20122-1: openSUSE 16 : Security update for openssh (Moderate) (openSUSE-SU-2025-20122-1)CVE-2025-61985, CVE-2025-6198412/2/2025development
opensuse openSUSE-SU-2025-20123-1: openSUSE 16 : Security update for java-21-openjdk (Important) (openSUSE-SU-2025-20123-1)CVE-2025-53057, CVE-2025-61748, CVE-2025-5306612/2/2025development
fedora FEDORA-2025-96f340d7a0: source-to-image-1.5.1-1.fc42CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-47910, CVE-2025-47906, CVE-2025-5818812/2/2025development
fedora FEDORA-2025-38b1c0f3b5: unbound-1.24.2-1.fc42CVE-2025-1141112/2/2025development
fedora FEDORA-2025-b346087f6b: gnutls-3.8.11-1.fc42CVE-2025-982012/2/2025development
fedora FEDORA-2025-9501cd4d8c: python-spotipy-2.25.2-1.fc4212/2/2025development
[Web App Scanning] Adobe Experience Manager (AEM) QueryBuilder JSON Sensitive Data Exposure12/2/2025testing
redhat RHSA-2025:22449: RHSA-2025:22449: thunderbird security update (Important)CVE-2025-13014, CVE-2025-13015, CVE-2025-13018, CVE-2025-13020, CVE-2025-13016, CVE-2025-13012, CVE-2025-13013, CVE-2025-13017, CVE-2025-1301912/2/2025development
zte NS-SA-2025-0236_audit: NS-SA-2025-0236CVE-2015-518612/2/2025development
oracle_linux ELSA-2025-28019: ELSA-2025-28019: postgresql security update (IMPORTANT)CVE-2025-871412/2/2025development
oracle_linux ELSA-2025-22363: ELSA-2025-22363: firefox security update (IMPORTANT)CVE-2025-13014, CVE-2025-13015, CVE-2025-13018, CVE-2025-13020, CVE-2025-13016, CVE-2025-13012, CVE-2025-13013, CVE-2025-13017, CVE-2025-1301912/2/2025development
oracle_linux ELSA-2025-28003: ELSA-2025-28003: glibc security update (MODERATE)CVE-2025-805812/2/2025development
oracle_linux ELSA-2025-28020: ELSA-2025-28020: openssl security update (MODERATE)CVE-2025-923012/2/2025development
oracle_linux ELSA-2025-22388: ELSA-2025-22388: kernel security update (MODERATE)CVE-2025-39955, CVE-2025-39883, CVE-2025-39898, CVE-2025-39825, CVE-2023-53513, CVE-2025-3872412/2/2025development
oracle_linux ELSA-2025-22376: ELSA-2025-22376: libxml2 security update (MODERATE)CVE-2025-971412/2/2025development
fedora FEDORA-2025-20ca419536: python-spotipy-2.25.2-1.fc4312/2/2025development
fedora FEDORA-2025-dc3c993169: source-to-image-1.5.1-1.fc43CVE-2025-58185, CVE-2025-58189, CVE-2025-6172312/2/2025development
fedora FEDORA-2025-6af3ed0ae3: libpng-1.6.51-1.fc43CVE-2025-64506, CVE-2025-64720, CVE-2025-6501812/2/2025development
fedora FEDORA-2025-5058925e1c: mingw-python3-3.11.14-3.fc43CVE-2025-607512/2/2025development
freebsd ba02dfb6-ce31-11f0-a327-589cfc01894a: wolfssl -- multiple issuesCVE-2025-11935, CVE-2025-11931, CVE-2025-11936, CVE-2025-12888, CVE-2025-11933, CVE-2025-11932, CVE-2025-11934, CVE-2025-1288912/1/2025development
freebsd e72ec9c1-ced4-11f0-a958-b42e991fc52e: MongoDB -- Reachable AssertionCVE-2025-1364412/1/2025development
freebsd ea64d2ec-ced4-11f0-a958-b42e991fc52e: MongoDB -- Improper Validation of Specified Quantity in InputCVE-2025-1350712/1/2025development
freebsd eda92945-ced4-11f0-a958-b42e991fc52e: MongoDB -- Missing AuthorizationCVE-2025-1364312/1/2025development
alma_linux ALSA-2025:21916: ALSA-2025:21916: valkey security update (High)CVE-2025-46817, CVE-2025-46819, CVE-2025-46818, CVE-2025-4984412/1/2025development
alma_linux ALSA-2025:21974: ALSA-2025:21974: mingw-expat security update (High)CVE-2025-5937512/1/2025development
alma_linux ALSA-2025:20962: ALSA-2025:20962: pcs security update (High)CVE-2025-59830, CVE-2025-61772, CVE-2025-61771, CVE-2025-61919, CVE-2025-6177012/1/2025development
alma_linux ALSA-2025:21111: ALSA-2025:21111: bind9.18 security update (High)CVE-2025-40780, CVE-2025-40778, CVE-2025-867712/1/2025development
alma_linux ALSA-2025:21968: ALSA-2025:21968: gimp security update (High)CVE-2025-10921, CVE-2025-10923, CVE-2025-10925, CVE-2025-10934, CVE-2025-10920, CVE-2025-10924, CVE-2025-1092212/1/2025development
alma_linux ALSA-2025:21255: ALSA-2025:21255: openssl security update (Medium)CVE-2025-923012/1/2025development
alma_linux ALSA-2025:22063: ALSA-2025:22063: cups security update (Medium)CVE-2025-5836412/1/2025development
alma_linux ALSA-2025:20928: ALSA-2025:20928: ipa security update (High)CVE-2025-749312/1/2025development
alma_linux ALSA-2025:21977: ALSA-2025:21977: libssh security update (Medium)CVE-2025-537212/1/2025development
alma_linux ALSA-2025:20958: ALSA-2025:20958: tigervnc security update (High)CVE-2025-62230, CVE-2025-62229, CVE-2025-6223112/1/2025development
alma_linux ALSA-2025:20954: ALSA-2025:20954: sssd security update (High)CVE-2025-1156112/1/2025development
alma_linux ALSA-2025:21926: ALSA-2025:21926: kernel security update (Medium)CVE-2025-3984312/1/2025development
alibaba_cloud_linux ALINUX3-SA-2025:0188: ALINUX3-SA-2025:0188: mingw-expat security update (Important)CVE-2025-5937512/1/2025development
alibaba_cloud_linux ALINUX3-SA-2025:0189: ALINUX3-SA-2025:0189: libssh security update (Moderate)CVE-2025-537212/1/2025development
slackware SSA:2025-331-01: [slackware-security] cups (SSA:2025-331-01)CVE-2025-61915, CVE-2025-5843612/1/2025development
slackware SSA:2025-332-01: [slackware-security] libxslt (SSA:2025-332-01)CVE-2025-9714, CVE-2025-7424, CVE-2025-1173112/1/2025development
redhat RHSA-2025:22417: RHSA-2025:22417: gimp:2.8 security update (Important)CVE-2025-10921, CVE-2025-10923, CVE-2025-10925, CVE-2025-10934, CVE-2025-10920, CVE-2025-10924, CVE-2025-1092212/1/2025development
redhat RHSA-2025:22405: RHSA-2025:22405: kernel security update (Moderate)CVE-2025-39864, CVE-2025-39955, CVE-2025-40185, CVE-2025-39898, CVE-2025-39981, CVE-2025-40058, CVE-2025-38724, CVE-2025-3991812/1/2025development
redhat RHSA-2025:22395: RHSA-2025:22395: kernel security update (Moderate)CVE-2025-22068, CVE-2025-39883, CVE-2025-39898, CVE-2025-39971, CVE-2025-38724, CVE-2025-3991812/1/2025development
redhat RHSA-2025:22398: RHSA-2025:22398: haproxy security update (Important)CVE-2025-1123012/1/2025development
redhat RHSA-2025:22413: RHSA-2025:22413: qt5-qt3d security update (Moderate)CVE-2025-1127712/1/2025development
redhat RHSA-2025:22393: RHSA-2025:22393: qt6-qtsvg security update (Moderate)CVE-2025-1072812/1/2025development