Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsUpdatedStatus
[Direct Check] CVE-2025-32433: Erlang/OTP SSH Arbitary Code Execution CVE-2025-324336/27/2025development
Gladinet CentreStack Use of Hard-coded Cryptographic Key Vulnerability (CVE-2025-30406)CVE-2025-304066/27/2025development
[Web App Scannin] DocsGPT 0.8.1 < 0.13.0 Unauthenticated Remote Code ExecutionCVE-2025-08686/27/2025testing
Update Multiple Vulnerabilities in Citrix NetScalerCVE-2025-5349, CVE-2025-5777, CVE-2025-4365, CVE-2025-65436/27/2025testing
[Web App Scanning] DocsGPT Detected6/27/2025testing
Veeam Agent for Microsoft Windows < 6.3.2.1205CVE-2025-24286, CVE-2025-23121, CVE-2025-242876/26/2025development
ClamAV IAVMCVE-2025-20234, CVE-2025-202606/26/2025development
Security Update for Multiple Dell ProductsCVE-2024-48011, CVE-2024-457596/26/2025development
Multiple Vulnerabilities in Cisco Identity Services EngineCVE-2025-20282, CVE-2025-20281, CVE-2025-202646/26/2025development
suse_linux SUSE-SU-2025:02045-1: SUSE openSUSE 15 : Security update for nodejs20 (Important) (SUSE-SU-2025:02045-1)CVE-2025-23166, CVE-2025-23167, CVE-2025-231656/25/2025development
suse_linux SUSE-SU-2025:02057-1: SUSE openSUSE 15 : Security update for python311 (Important) (SUSE-SU-2025:02057-1)CVE-2025-4517, CVE-2024-12718, CVE-2025-4330, CVE-2025-4516, CVE-2025-41386/25/2025development
suse_linux SUSE-SU-2025:02048-1: SUSE openSUSE 15 : Security update for python312 (Important) (SUSE-SU-2025:02048-1)CVE-2025-4517, CVE-2024-12718, CVE-2025-4330, CVE-2025-4516, CVE-2025-41386/25/2025development
FA plugin updates for amazon_alas: 2025/06/24 18:16 chunk 1/1CVE-2025-2757, CVE-2025-2750, CVE-2025-2751, CVE-2025-31586/25/2025development
Incorrect Permission Assignment for Critical Resource in TeamViewer Remote Management (TV-2025-1002)CVE-2025-365376/25/2025development
PT - June 2025: Windows SDK EoP - CVE-2025-47962CVE-2025-479626/25/2025development
Kibana 7.17.29, 8.17.8, 8.18.3, 9.0.3 Security Update (ESA-2025-09, ESA-2025-10)CVE-2025-2135, CVE-2025-250126/25/2025development
[Web App Scanning] Microsoft Exchange Admin Center Detected6/25/2025testing
RARLAB WinRAR < 7.12 beta 1 Directory Traversal Remote Code Execution VulnerabilityCVE-2025-62186/24/2025development
Reolink Multiple IP Cameras OS Command Injection Vulnerability (CVE-2019-11001)CVE-2019-110016/24/2025development
Reolink RLC-410W IP Camera OS Command Injection Vulnerability (CVE-2021-40407)CVE-2021-404076/24/2025development
fedora FEDORA-2025-b434717c22: chromium-137.0.7151.119-1.fc42CVE-2025-6191, CVE-2025-61926/22/2025development
fedora FEDORA-2025-48e8e5f8ed: apache-commons-beanutils-1.9.4-39.fc42CVE-2025-487346/22/2025development
fedora FEDORA-2025-01bd4e4d20: mediawiki-1.43.1-1.fc426/22/2025development
fedora FEDORA-2025-31830e02b0: python-pycares-4.9.0-1.fc42CVE-2025-489456/22/2025development
fedora FEDORA-2025-77d16adbcd: dotnet9.0-9.0.107-1.fc426/22/2025development
fedora FEDORA-2025-4fed640c91: chromium-137.0.7151.119-1.fc41CVE-2025-6191, CVE-2025-61926/22/2025development
fedora FEDORA-2025-6ef0c40f95: udisks2-2.10.90-3.fc42CVE-2025-60196/22/2025development
fedora FEDORA-2025-092006d075: dotnet9.0-9.0.107-1.fc416/22/2025development
fedora FEDORA-2025-3eb7c0066f: apache-commons-beanutils-1.9.4-39.fc41CVE-2025-487346/22/2025development
vendor_unpatched cve-2015-1283: Unpatched CVEs for Debian Linux (cve-2015-1283)CVE-2015-12836/18/2025development
vendor_unpatched cve-2011-10007: Unpatched CVEs for Red Hat Enterprise Linux (cve-2011-10007)CVE-2011-100076/18/2025development
Security Update for Microsoft Windows Defender (June 2025)CVE-2025-26684, CVE-2025-26685, CVE-2025-471616/13/2025development
Security Update for IBM AIXCVE-2025-331126/13/2025development
Security Update for Zohocorp ManageEngine Exchange Reporter PlusCVE-2025-38356/11/2025development
Security Update for IBM Tivoli MonitoringCVE-2025-33576/6/2025development
Security Update for the Splunk Universal ForwarderCVE-2025-202986/5/2025development
cisco cisco-sa-te-endagent-filewrt-zNcDqNRJ: Cisco ThousandEyes Endpoint Agent for Windows Arbitrary File Delete VulnerabilitiesCVE-2025-202596/5/2025development
Multiple Vulnerabilities in HCL Traveler for Microsoft OutlookCVE-2024-42191, CVE-2024-421906/5/2025development
cisco cisco-sa-ndfc-shkv-snQJtjrp: Cisco Nexus Dashboard Fabric Controller SSH Host Key Validation VulnerabilityCVE-2025-20163, CVE-2025-201506/5/2025development
Commvault Web Server Unspecified Vulnerability (CVE-2025-3928)CVE-2025-34028, CVE-2025-39285/29/2025testing
atlassian_jira JRASERVER-78766: PrivEsc (Privilege Escalation) in Jira Core Data CenterCVE-2025-221575/23/2025development
cisco cisco-sa-sna-ssti-dPuLqSmZ: Cisco Secure Network Analytics Manager Privilege Escalation VulnerabilityCVE-2025-20256, CVE-2025-202575/22/2025development
cisco cisco-sa-sna-apiacv-4B6X5ysw: Cisco Secure Network Analytics Manager API Authorization VulnerabilityCVE-2025-20256, CVE-2025-202575/22/2025development
cisco cisco-sa-webex-xss-7teQtFn8: Cisco Webex Services Cross-Site Scripting VulnerabilitiesCVE-2025-20246, CVE-2025-20255, CVE-2025-20236, CVE-2025-20247, CVE-2025-202505/21/2025development
SAP NetWeaver Visual Composer Metadata Uploader Local Detection (CVE-2025-42999)CVE-2025-43006, CVE-2025-43009, CVE-2025-42997, CVE-2025-43010, CVE-2025-30012, CVE-2025-42999, CVE-2025-43007, CVE-2025-43003, CVE-2025-30009, CVE-2025-30010, CVE-2025-26662, CVE-2025-31329, CVE-2025-43008, CVE-2025-43011, CVE-2025-30018, CVE-2025-30011, CVE-2025-43000, CVE-2025-43002, CVE-2025-43004, CVE-2025-31324, CVE-2025-430055/19/2025development
SonicWall SMA100 Appliances OS Command Injection Vulnerability (CVE-2021-20035)CVE-2021-200355/13/2025testing
redhat RHSA-2025:7118: RHSA-2025:7118: osbuild and osbuild-composer security update (Important)CVE-2024-9355, CVE-2024-1394, CVE-2024-341585/13/2025development
redhat RHSA-2025:7242: RHSA-2025:7242: gstreamer1-plugins-good security update (Moderate)CVE-2024-47776, CVE-2024-47603, CVE-2024-47602, CVE-2024-47597, CVE-2024-47544, CVE-2024-47545, CVE-2024-47543, CVE-2024-47546, CVE-2024-47601, CVE-2024-47599, CVE-2024-47596, CVE-2024-47777, CVE-2024-47774, CVE-2024-47775, CVE-2024-47598, CVE-2024-47834, CVE-2024-477785/13/2025development
redhat RHSA-2025:7043: RHSA-2025:7043: microcode_ctl security update (Moderate)CVE-2024-31157, CVE-2024-28047, CVE-2024-392795/13/2025development
redhat RHSA-2025:7050: RHSA-2025:7050: rsync security update (Moderate)CVE-2024-12088, CVE-2024-12747, CVE-2024-120875/13/2025development