Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsUpdatedStatus
Security Update for SonicWall SonicOSCVE-2025-4060112/5/2025testing
oracle_linux ELSA-2025-22760: ELSA-2025-22760: abrt security update (IMPORTANT)CVE-2025-1274412/5/2025development
fedora FEDORA-2025-6a43695048: libcoap-4.3.5a-1.fc42CVE-2025-65495, CVE-2025-65498, CVE-2025-65500, CVE-2025-65499, CVE-2025-65497, CVE-2025-65493, CVE-2025-50518, CVE-2025-65496, CVE-2025-65501, CVE-2025-6549412/5/2025testing
fedora FEDORA-2025-7c5b6a3bcb: texlive-base-20230311-94.fc43 xpdf-4.06-1.fc43CVE-2024-7866, CVE-2024-4976, CVE-2025-2574, CVE-2024-3248, CVE-2025-11896, CVE-2024-2971, CVE-2024-3900, CVE-2024-3247, CVE-2024-7867, CVE-2024-4141, CVE-2025-3154, CVE-2024-4568, CVE-2024-786812/5/2025testing
WatchGuard Firebox Out-of-Bounds Write Vulnerability (CVE-2025-9242)CVE-2025-924212/5/2025testing
cisco cisco-sa-react-flight-TYw32Ddb: Remote Code Execution Vulnerability in React and Next.js Frameworks: December 2025CVE-2025-55182, CVE-2025-6647812/5/2025development
Security Update for PDF-XChange EditorCVE-2025-5811312/5/2025testing
ubuntu_linux USN-7910-1: Ubuntu Pro FIPS-updates 22.04 LTS : Linux kernel (Azure FIPS) vulnerabilities (USN-7910-1)CVE-2025-39788, CVE-2025-39839, CVE-2025-39675, CVE-2025-37925, CVE-2025-39783, CVE-2025-39693, CVE-2025-39902, CVE-2025-38165, CVE-2025-39798, CVE-2025-39844, CVE-2022-50070, CVE-2025-38622, CVE-2025-39823, CVE-2025-38609, CVE-2025-38577, CVE-2025-38706, CVE-2025-39845, CVE-2025-38497, CVE-2025-39737, CVE-2025-39742, CVE-2025-38725, CVE-2025-39795, CVE-2025-40300, CVE-2025-38474, CVE-2025-38707, CVE-2025-39846, CVE-2025-39697, CVE-2025-38711, CVE-2025-39865, CVE-2025-38691, CVE-2025-38701, CVE-2025-38487, CVE-2025-38681, CVE-2025-39824, CVE-2025-38572, CVE-2025-38539, CVE-2025-38602, CVE-2025-39782, CVE-2025-39828, CVE-2025-38652, CVE-2025-38527, CVE-2025-38676, CVE-2023-53074, CVE-2025-38713, CVE-2025-38650, CVE-2025-39835, CVE-2025-38494, CVE-2025-38645, CVE-2025-39866, CVE-2025-37968, CVE-2025-39860, CVE-2025-39686, CVE-2025-38347, CVE-2025-38495, CVE-2025-39673, CVE-2025-38687, CVE-2025-38555, CVE-2025-39801, CVE-2023-52935, CVE-2025-38468, CVE-2025-39847, CVE-2025-38721, CVE-2025-39684, CVE-2025-38480, CVE-2025-39790, CVE-2025-38529, CVE-2025-38481, CVE-2024-50061, CVE-2025-38668, CVE-2025-38635, CVE-2025-38476, CVE-2025-39756, CVE-2025-39736, CVE-2025-38482, CVE-2025-38614, CVE-2025-38670, CVE-2025-38608, CVE-2025-39817, CVE-2025-39776, CVE-2025-38565, CVE-2025-38095, CVE-2025-38601, CVE-2024-53068, CVE-2025-38664, CVE-2025-38697, CVE-2025-38548, CVE-2025-38698, CVE-2025-39794, CVE-2025-39709, CVE-2025-38604, CVE-2025-39703, CVE-2025-39681, CVE-2025-38488, CVE-2025-39710, CVE-2025-38579, CVE-2025-39853, CVE-2025-38715, CVE-2025-38553, CVE-2025-39808, CVE-2025-39757, CVE-2025-38335, CVE-2025-39689, CVE-2025-39738, CVE-2025-39812, CVE-2025-38624, CVE-2025-38680, CVE-2025-38470, CVE-2025-39841, CVE-2025-39806, CVE-2025-38695, CVE-2025-38700, CVE-2025-38663, CVE-2025-38684, CVE-2025-38583, CVE-2025-39676, CVE-2025-39766, CVE-2025-38502, CVE-2025-38535, CVE-2025-38666, CVE-2025-39772, CVE-2025-38639, CVE-2025-39749, CVE-2025-38732, CVE-2025-38576, CVE-2025-39702, CVE-2025-39730, CVE-2025-39894, CVE-2025-38729, CVE-2025-38483, CVE-2025-39691, CVE-2025-39714, CVE-2025-39891, CVE-2025-39848, CVE-2025-38724, CVE-2025-38148, CVE-2025-38473, CVE-2025-39724, CVE-2025-39787, CVE-2025-38569, CVE-2022-50327, CVE-2025-38699, CVE-2025-38499, CVE-2025-38671, CVE-2025-38708, CVE-2025-39685, CVE-2025-39713, CVE-2025-39752, CVE-2025-38634, CVE-2025-38677, CVE-2025-38694, CVE-2025-38685, CVE-2025-38612, CVE-2025-38528, CVE-2025-39734, CVE-2025-38581, CVE-2025-38574, CVE-2025-39864, CVE-2025-38696, CVE-2025-39683, CVE-2025-39687, CVE-2025-38563, CVE-2025-39743, CVE-2025-38718, CVE-2025-38712, CVE-2025-38678, CVE-2025-38693, CVE-2025-38714, CVE-2025-39773, CVE-2025-38538, CVE-2025-38478, CVE-2025-38578, CVE-2025-39760, CVE-2025-39813, CVE-2025-39920, CVE-2025-38630, CVE-2025-38530, CVE-2025-38623, CVE-2025-3855012/5/2025testing
ubuntu_linux USN-7913-1: Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : MAME vulnerabilities (USN-7913-1)CVE-2022-34300, CVE-2021-46143, CVE-2018-1698112/5/2025testing
ubuntu_linux USN-7909-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7909-1)CVE-2025-39788, CVE-2025-39839, CVE-2025-39675, CVE-2025-37925, CVE-2025-39783, CVE-2025-39693, CVE-2025-39902, CVE-2025-38165, CVE-2025-39798, CVE-2025-39844, CVE-2022-50070, CVE-2025-38622, CVE-2025-39823, CVE-2025-38609, CVE-2025-38577, CVE-2025-38706, CVE-2025-39845, CVE-2025-38497, CVE-2025-39737, CVE-2025-39742, CVE-2025-38725, CVE-2025-39795, CVE-2025-38474, CVE-2025-38707, CVE-2025-39846, CVE-2025-39697, CVE-2025-38711, CVE-2025-39865, CVE-2025-38691, CVE-2025-38701, CVE-2025-38487, CVE-2025-38681, CVE-2025-39824, CVE-2025-38572, CVE-2025-38539, CVE-2025-38602, CVE-2025-39782, CVE-2025-39828, CVE-2025-38652, CVE-2025-38527, CVE-2025-38676, CVE-2023-53074, CVE-2025-38713, CVE-2025-38650, CVE-2025-39835, CVE-2025-38494, CVE-2025-38645, CVE-2025-39866, CVE-2025-37968, CVE-2025-39860, CVE-2025-39686, CVE-2025-38347, CVE-2025-38495, CVE-2025-39673, CVE-2025-38687, CVE-2025-38555, CVE-2025-39801, CVE-2023-52935, CVE-2025-38468, CVE-2025-39847, CVE-2025-38721, CVE-2025-39684, CVE-2025-38480, CVE-2025-39790, CVE-2025-38529, CVE-2025-38481, CVE-2024-50061, CVE-2025-38668, CVE-2025-38635, CVE-2025-38476, CVE-2025-39756, CVE-2025-39736, CVE-2025-38482, CVE-2025-38614, CVE-2025-38670, CVE-2025-38608, CVE-2025-39817, CVE-2025-39776, CVE-2025-38565, CVE-2025-38095, CVE-2025-38601, CVE-2024-53068, CVE-2025-38664, CVE-2025-38697, CVE-2025-38548, CVE-2025-38698, CVE-2025-39794, CVE-2025-39709, CVE-2025-38604, CVE-2025-39703, CVE-2025-38683, CVE-2025-39681, CVE-2025-38488, CVE-2025-39710, CVE-2025-38579, CVE-2025-39853, CVE-2025-38715, CVE-2025-38553, CVE-2025-39808, CVE-2025-39757, CVE-2025-38335, CVE-2025-39689, CVE-2025-39738, CVE-2025-39812, CVE-2025-38624, CVE-2025-38680, CVE-2025-38470, CVE-2025-39841, CVE-2025-39806, CVE-2025-38695, CVE-2025-38700, CVE-2025-38663, CVE-2025-38684, CVE-2025-38583, CVE-2025-39676, CVE-2025-39766, CVE-2025-38502, CVE-2025-38535, CVE-2025-38666, CVE-2025-39772, CVE-2025-38639, CVE-2025-39749, CVE-2025-38732, CVE-2025-38576, CVE-2025-39702, CVE-2025-39730, CVE-2025-39894, CVE-2025-38729, CVE-2025-38483, CVE-2025-39691, CVE-2025-39714, CVE-2025-39891, CVE-2025-39848, CVE-2025-38724, CVE-2025-38148, CVE-2025-38473, CVE-2025-39724, CVE-2025-39787, CVE-2025-38569, CVE-2022-50327, CVE-2025-38699, CVE-2025-38499, CVE-2025-38671, CVE-2025-38708, CVE-2025-39685, CVE-2025-39713, CVE-2025-39752, CVE-2025-38634, CVE-2025-38677, CVE-2025-38694, CVE-2025-38685, CVE-2025-38612, CVE-2025-38528, CVE-2025-39734, CVE-2025-38581, CVE-2025-38574, CVE-2025-39864, CVE-2025-38696, CVE-2025-39683, CVE-2025-39687, CVE-2025-38563, CVE-2025-39743, CVE-2025-38718, CVE-2025-38712, CVE-2025-38678, CVE-2025-38693, CVE-2025-38714, CVE-2025-39773, CVE-2025-38538, CVE-2025-38478, CVE-2025-38578, CVE-2025-39760, CVE-2025-39813, CVE-2025-39920, CVE-2025-38630, CVE-2025-38530, CVE-2025-38623, CVE-2025-3855012/5/2025testing
ubuntu_linux USN-7912-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : CUPS vulnerability (USN-7912-1)CVE-2025-5843612/5/2025testing
ubuntu_linux USN-7911-1: Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-7911-1)CVE-2023-52975, CVE-2024-5659612/5/2025testing
alma_linux ALSA-2025:22388: ALSA-2025:22388: kernel security update (Medium)CVE-2025-39955, CVE-2025-39883, CVE-2025-39898, CVE-2025-39825, CVE-2023-53513, CVE-2025-3872412/5/2025testing
alma_linux ALSA-2025:22387: ALSA-2025:22387: kernel-rt security update (Medium)CVE-2025-39955, CVE-2025-39883, CVE-2025-39898, CVE-2025-39825, CVE-2023-53513, CVE-2025-3872412/5/2025testing
alma_linux ALSA-2025:22417: ALSA-2025:22417: gimp:2.8 security update (High)CVE-2025-10921, CVE-2025-10923, CVE-2025-10925, CVE-2025-10934, CVE-2025-10920, CVE-2025-10924, CVE-2025-1092212/5/2025testing
alma_linux ALSA-2025:21036: ALSA-2025:21036: pcs security update (High)CVE-2025-59830, CVE-2025-61772, CVE-2025-61771, CVE-2025-61919, CVE-2025-6177012/5/2025testing
alma_linux ALSA-2025:21936: ALSA-2025:21936: valkey security update (High)CVE-2025-46817, CVE-2025-46819, CVE-2025-46818, CVE-2025-4984412/5/2025testing
alma_linux ALSA-2025:22361: ALSA-2025:22361: qt6-qtquick3d security update (Medium)CVE-2025-1127712/5/2025testing
alma_linux ALSA-2025:22012: ALSA-2025:22012: buildah security update (High)CVE-2025-58183, CVE-2025-5288112/5/2025testing
alma_linux ALSA-2025:21038: ALSA-2025:21038: kea security update (High)CVE-2025-1123212/5/2025testing
alma_linux ALSA-2025:22363: ALSA-2025:22363: firefox security update (High)CVE-2025-13014, CVE-2025-13015, CVE-2025-13018, CVE-2025-13020, CVE-2025-13016, CVE-2025-13012, CVE-2025-13013, CVE-2025-13017, CVE-2025-1301912/5/2025testing
alma_linux ALSA-2025:21931: ALSA-2025:21931: kernel security update (Medium)CVE-2025-39955, CVE-2025-3973012/5/2025testing
alma_linux ALSA-2025:22394: ALSA-2025:22394: qt6-qtsvg security update (Medium)CVE-2025-1072812/5/2025testing
alma_linux ALSA-2025:20994: ALSA-2025:20994: ipa security update (High)CVE-2025-749312/5/2025testing
alma_linux ALSA-2025:22668: ALSA-2025:22668: go-toolset:rhel8 security update (Medium)CVE-2025-47906, CVE-2025-5818312/5/2025testing
alibaba_cloud_linux ALINUX3-SA-2025:0191: ALINUX3-SA-2025:0191: gimp:2.8 security update (Important)CVE-2025-10921, CVE-2025-10923, CVE-2025-10925, CVE-2025-10934, CVE-2025-10920, CVE-2025-10924, CVE-2025-1092212/5/2025testing
alibaba_cloud_linux ALINUX3-SA-2025:0190: ALINUX3-SA-2025:0190: cups security update (Moderate)CVE-2025-5836412/5/2025testing
rocky_linux RLSA-2025:22395: RLSA-2025:22395: kernel security update (Moderate)CVE-2025-22068, CVE-2025-39883, CVE-2025-39898, CVE-2025-39971, CVE-2025-38724, CVE-2025-3991812/5/2025testing
Multiple Vulnerabilities in GoLang GoCVE-2025-61727, CVE-2025-6172912/4/2025development
fedora FEDORA-2025-6b2336ec55: openbao-2.4.4-1.fc42CVE-2025-64761, CVE-2025-5818312/3/2025development
fedora FEDORA-2025-c7f4367479: openbao-2.4.4-1.fc43CVE-2025-58185, CVE-2025-58189, CVE-2025-64761, CVE-2025-61723, CVE-2025-61725, CVE-2025-58188, CVE-2025-5818312/3/2025development
fedora FEDORA-2025-35fe65f08c: forgejo-13.0.3-1.fc4312/3/2025development
fedora FEDORA-2025-bb6c04e3ee: nextcloud-32.0.2-1.fc41CVE-2025-6450012/3/2025development
TP-Link Archer C7(EU) and TL-WR841N/ND(MS) OS Command Injection Vulnerability (CVE-2025-9377)CVE-2025-937712/2/2025development
(Linux)Multiple Vulnerabilities in Schneider Electric PowerChute Serial ShutdownCVE-2025-11567, CVE-2025-11565, CVE-2025-1156612/2/2025development
Wordpress Sneeit Framework Remote Code ExecutionCVE-2025-638911/26/2025development
atlassian_confluence CONFSERVER-101479: Path Traversal Third-Party Dependency in Confluence Data Center and Server - CVE-2023-42282CVE-2025-4838711/20/2025development
atlassian_confluence CONFSERVER-101477: DoS (Denial of Service) Third-Party Dependency in Confluence Data Center and Server - CVE-2024-37890CVE-2022-31129, CVE-2024-25710, CVE-2025-48387, CVE-2025-55163, CVE-2022-46175, CVE-2021-23337, CVE-2024-38819, CVE-2025-48734, CVE-2024-22259, CVE-2025-22235, CVE-2022-24772, CVE-2024-4068, CVE-2025-22166, CVE-2025-22228, CVE-2021-3807, CVE-2023-42282, CVE-2024-45296, CVE-2024-38999, CVE-2020-8203, CVE-2024-45590, CVE-2023-52428, CVE-2022-38900, CVE-2022-24785, CVE-2016-1000027, CVE-2021-33587, CVE-2025-41248, CVE-2023-26159, CVE-2024-37890, CVE-2025-48976, CVE-2024-21538, CVE-2022-24771, CVE-2024-29415, CVE-2020-28471, CVE-2021-3803, CVE-2023-4513311/20/2025development
atlassian_confluence CONFSERVER-101488: SSRF (Server-Side Request Forgery) Third-Party Dependency in Confluence Data Center and Server - CVE-2023-42282CVE-2022-31129, CVE-2024-25710, CVE-2025-48387, CVE-2025-55163, CVE-2022-46175, CVE-2021-23337, CVE-2024-38819, CVE-2025-48734, CVE-2024-22259, CVE-2025-22235, CVE-2022-24772, CVE-2024-4068, CVE-2025-22166, CVE-2025-22228, CVE-2021-3807, CVE-2023-42282, CVE-2024-45296, CVE-2024-38999, CVE-2020-8203, CVE-2024-45590, CVE-2023-52428, CVE-2022-38900, CVE-2022-24785, CVE-2016-1000027, CVE-2021-33587, CVE-2025-41248, CVE-2023-26159, CVE-2024-37890, CVE-2025-48976, CVE-2024-21538, CVE-2022-24771, CVE-2024-29415, CVE-2020-28471, CVE-2021-3803, CVE-2023-4513311/20/2025development
atlassian_confluence CONFSERVER-101485: Improper Authorization Third-Party Dependency in Confluence Data Center and Server - CVE-2025-41248CVE-2022-31129, CVE-2024-25710, CVE-2025-48387, CVE-2025-55163, CVE-2022-46175, CVE-2021-23337, CVE-2024-38819, CVE-2025-48734, CVE-2024-22259, CVE-2025-22235, CVE-2022-24772, CVE-2024-4068, CVE-2025-22166, CVE-2025-22228, CVE-2021-3807, CVE-2023-42282, CVE-2024-45296, CVE-2024-38999, CVE-2020-8203, CVE-2024-45590, CVE-2023-52428, CVE-2022-38900, CVE-2022-24785, CVE-2016-1000027, CVE-2021-33587, CVE-2025-41248, CVE-2023-26159, CVE-2024-37890, CVE-2025-48976, CVE-2024-21538, CVE-2022-24771, CVE-2024-29415, CVE-2020-28471, CVE-2021-3803, CVE-2023-4513311/20/2025development
atlassian_confluence CONFSERVER-101480: DoS (Denial of Service) Third-Party Dependency in Confluence Data Center and Server - CVE-2024-45296CVE-2022-31129, CVE-2024-25710, CVE-2025-48387, CVE-2025-55163, CVE-2022-46175, CVE-2021-23337, CVE-2024-38819, CVE-2025-48734, CVE-2024-22259, CVE-2025-22235, CVE-2022-24772, CVE-2024-4068, CVE-2025-22166, CVE-2025-22228, CVE-2021-3807, CVE-2023-42282, CVE-2024-45296, CVE-2024-38999, CVE-2020-8203, CVE-2024-45590, CVE-2023-52428, CVE-2022-38900, CVE-2022-24785, CVE-2016-1000027, CVE-2021-33587, CVE-2025-41248, CVE-2023-26159, CVE-2024-37890, CVE-2025-48976, CVE-2024-21538, CVE-2022-24771, CVE-2024-29415, CVE-2020-28471, CVE-2021-3803, CVE-2023-4513311/20/2025development
atlassian_confluence CONFSERVER-101487: Prototype Pollution Third-Party Dependency in Confluence Data Center and Server - CVE-2022-46175CVE-2022-31129, CVE-2024-25710, CVE-2025-48387, CVE-2025-55163, CVE-2022-46175, CVE-2021-23337, CVE-2024-38819, CVE-2025-48734, CVE-2024-22259, CVE-2025-22235, CVE-2022-24772, CVE-2024-4068, CVE-2025-22166, CVE-2025-22228, CVE-2021-3807, CVE-2023-42282, CVE-2024-45296, CVE-2024-38999, CVE-2020-8203, CVE-2024-45590, CVE-2023-52428, CVE-2022-38900, CVE-2022-24785, CVE-2016-1000027, CVE-2021-33587, CVE-2025-41248, CVE-2023-26159, CVE-2024-37890, CVE-2025-48976, CVE-2024-21538, CVE-2022-24771, CVE-2024-29415, CVE-2020-28471, CVE-2021-3803, CVE-2023-4513311/20/2025development
atlassian_confluence CONFSERVER-101486: DoS (Denial of Service) Third-Party Dependency in Confluence Data Center and Server - CVE-2023-42282CVE-2022-31129, CVE-2024-25710, CVE-2025-48387, CVE-2025-55163, CVE-2022-46175, CVE-2021-23337, CVE-2024-38819, CVE-2025-48734, CVE-2024-22259, CVE-2025-22235, CVE-2022-24772, CVE-2024-4068, CVE-2025-22166, CVE-2025-22228, CVE-2021-3807, CVE-2023-42282, CVE-2024-45296, CVE-2024-38999, CVE-2020-8203, CVE-2024-45590, CVE-2023-52428, CVE-2022-38900, CVE-2022-24785, CVE-2016-1000027, CVE-2021-33587, CVE-2025-41248, CVE-2023-26159, CVE-2024-37890, CVE-2025-48976, CVE-2024-21538, CVE-2022-24771, CVE-2024-29415, CVE-2020-28471, CVE-2021-3803, CVE-2023-4513311/20/2025development
Motex LANSCOPE Endpoint Manager Improper Verification of Source of a Communication Channel Vulnerability (CVE-2025-61932)CVE-2025-6193211/18/2025development
Rapid7 Velociraptor Incorrect Default Permissions Vulnerability (CVE-2025-6264)CVE-2025-626411/17/2025development
Security Update for Intel Killer Performance SuiteCVE-2025-2449111/14/2025development
Security Update for Intel Distribution for Python SoftwareCVE-2025-3018211/14/2025development
cisco cisco-sa-cc-unauth-rce-QeN8h7mQ: Cisco Unified Contact Center Express Remote Code Execution VulnerabilitiesCVE-2025-20358, CVE-2025-2035411/12/2025development
Security Update for Dell iDRACCVE-2025-2239711/12/2025development
FA plugin updates for ubuntu_linux: 2025/11/06 12:19 chunk 1/1CVE-2025-64459, CVE-2025-6445811/7/2025development