Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsUpdatedStatus
ubuntu_linux USN-7072-2: Ubuntu 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-7072-2)CVE-2024-45016, CVE-2024-38630, CVE-2024-2739710/22/2024development
oracle_linux ELSA-2024-12796: ELSA-2024-12796: Unbreakable Enterprise kernel security update (IMPORTANT)CVE-2024-26623, CVE-2024-35801, CVE-2024-26681, CVE-2024-42270, CVE-2024-26734, CVE-2024-35959, CVE-2024-47674, CVE-2024-42269, CVE-2024-40940, CVE-2024-2739710/22/2024development
debian_linux dsa-5795: Debian dsa-5795 : python3-sql - security updateCVE-2024-977410/22/2024development
slackware SSA:2024-295-01: [slackware-security] openssl (SSA:2024-295-01)CVE-2024-914310/22/2024testing
cisco cisco-sa-ccmpdm-rxss-tAX76U3k: Cisco Unified Contact Center Management Portal Reflected Cross-Site Scripting VulnerabilityCVE-2024-2051210/17/2024development
Security Update for SolarWinds Platform (2024 October)CVE-2024-45715, CVE-2024-4571010/17/2024development
oracle CPUOct2024: Oracle Business Intelligence Enterprise Edition / Oracle Analytics Server10/17/2024development
Multiple Vulnerabilities in SonicWallCVE-2024-45315, CVE-2024-4531610/17/2024development
juniper JSA88106: JSA88106 : 2024-10 Security Bulletin: Junos OS Evolved: Low privileged local user able to view NETCONF traceoptions files (CVE-2024-39544)CVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
juniper JSA88136: JSA88136 : 2024-10 Security Bulletin: Junos OS Evolved: Specific low privileged CLI commands and SNMP GET requests can trigger a resource leakCVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
juniper JSA88138: JSA88138 : 2024-10 Security Bulletin: Junos OS and Junos OS Evolved: BGP update message containing aggregator attribute with an ASN value of zero (0) is accepted (CVE-2024-47507)CVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
juniper JSA88105: JSA88105 : 2024-10 Security Bulletin: Junos OS Evolved: Connections to the network and broadcast address accepted (CVE-2024-39534)CVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
juniper JSA88121: JSA88121 : 2024-10 Security Bulletin: Junos OS: Due to a race condition AgentD process causes a memory corruption and FPC reset (CVE-2024-47494)CVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
juniper JSA88099: JSA88099 : 2024-10 Security Bulletin: Junos OS and Junos OS Evolved: With BGP traceoptions enabled, receipt of specially crafted BGP update causes RPD crash (CVE-2024-39515)CVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
juniper JSA88134: JSA88134 : 2024-10 Security Bulletin: Junos OS: SRX5000 Series: Receipt of a specific malformed packet will cause a flowd crash (CVE-2024-47504)CVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
juniper JSA88108: JSA88108 : 2024-10 Security Bulletin: Junos OS and Junos OS Evolved: cRPD: Receipt of crafted TCP traffic can trigger high CPU utilization (CVE-2024-39547)CVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
juniper JSA88102: JSA88102 : 2024-10 Security Bulletin: Junos OS and Junos OS Evolved: When BGP nexthop traceoptions is enabled, receipt of specially crafted BGP packet causes RPD crash (CVE-2024-3952CVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
juniper JSA88100: JSA88100 : 2024-10 Security Bulletin: Junos OS and Junos OS Evolved: Junos OS and Junos OS Evolved: Receipt of a specifically malformed BGP packet causes RPD crash when segment routiCVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
juniper JSA88129: JSA88129 : 2024-10 Security Bulletin: Junos OS and Junos OS Evolved: In a BMP scenario receipt of a malformed AS PATH attribute can cause an RPD core (CVE-2024-47499)CVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
juniper JSA88104: JSA88104 : 2024-10 Security Bulletin: Junos OS: SRX Series: Low privileged user able to access sensitive information on file system (CVE-2024-39527)CVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
juniper JSA88100: JSA88100 : 2024-10 Security Bulletin: Junos OS and Junos OS Evolved: With BGP traceoptions enabled, receipt of specifically malformed BGP update causes RPD crash (CVE-2024-39516)CVE-2024-39563, CVE-2024-39525, CVE-2024-47493, CVE-2024-47503, CVE-2024-47497, CVE-2024-47491, CVE-2024-47489, CVE-2024-47508, CVE-2024-47507, CVE-2024-47502, CVE-2024-47505, CVE-2024-39526, CVE-2024-47495, CVE-2024-47504, CVE-2024-47494, CVE-2024-39534, CVE-2024-39544, CVE-2024-47496, CVE-2024-47509, CVE-2024-39515, CVE-2024-47499, CVE-2024-39527, CVE-2024-39516, CVE-2024-47506, CVE-2024-47498, CVE-2024-3954710/16/2024development
oracle CPUOct2024: Access ManagerCVE-2024-2511, CVE-2024-23807, CVE-2024-40898, CVE-2024-726410/15/2024development
oracle CPUOct2024: MySQL Cluster 8.0.39CVE-2024-21203, CVE-2023-45853, CVE-2024-21201, CVE-2024-21199, CVE-2024-5535, CVE-2024-21194, CVE-2024-21241, CVE-2024-21238, CVE-2024-6119, CVE-2024-21218, CVE-2024-21198, CVE-2024-21262, CVE-2024-21196, CVE-2024-21244, CVE-2024-28182, CVE-2024-21247, CVE-2024-21207, CVE-2024-21232, CVE-2024-21243, CVE-2024-21212, CVE-2024-21213, CVE-2024-21237, CVE-2024-21230, CVE-2024-21231, CVE-2024-21236, CVE-2024-37371, CVE-2024-21219, CVE-2024-7264, CVE-2024-21239, CVE-2024-21200, CVE-2024-21272, CVE-2024-21193, CVE-2024-39689, CVE-2024-21197, CVE-2024-21209, CVE-2024-2120410/15/2024development
oracle CPUOct2024: MySQL Cluster 8.0.40CVE-2024-21203, CVE-2023-45853, CVE-2024-21201, CVE-2024-21199, CVE-2024-5535, CVE-2024-21194, CVE-2024-21241, CVE-2024-21238, CVE-2024-6119, CVE-2024-21218, CVE-2024-37370, CVE-2024-23807, CVE-2024-21198, CVE-2024-21262, CVE-2024-21196, CVE-2024-21244, CVE-2024-28182, CVE-2024-21247, CVE-2024-21207, CVE-2024-21232, CVE-2024-2511, CVE-2024-21243, CVE-2024-21212, CVE-2024-21213, CVE-2024-21237, CVE-2024-21230, CVE-2024-21231, CVE-2024-21236, CVE-2024-37371, CVE-2024-21219, CVE-2024-7264, CVE-2024-21239, CVE-2024-21200, CVE-2024-21272, CVE-2024-21193, CVE-2024-39689, CVE-2024-21197, CVE-2024-40898, CVE-2024-21209, CVE-2024-2120410/15/2024development
oracle CPUOct2024: MySQL Server 8.4.3CVE-2024-21203, CVE-2024-21201, CVE-2024-21199, CVE-2024-5535, CVE-2024-21194, CVE-2024-21241, CVE-2024-21238, CVE-2024-6119, CVE-2024-21218, CVE-2024-37370, CVE-2024-21198, CVE-2024-21196, CVE-2024-21244, CVE-2024-21247, CVE-2024-21232, CVE-2024-21243, CVE-2024-21213, CVE-2024-21237, CVE-2024-21230, CVE-2024-21231, CVE-2024-21236, CVE-2024-37371, CVE-2024-21219, CVE-2024-7264, CVE-2024-21239, CVE-2024-21193, CVE-2024-21197, CVE-2024-2120910/15/2024development
oracle CPUOct2024: MySQL Server 9.0.2CVE-2024-21203, CVE-2024-21201, CVE-2024-21199, CVE-2024-5535, CVE-2024-21194, CVE-2024-21241, CVE-2024-21238, CVE-2024-6119, CVE-2024-21218, CVE-2024-2408, CVE-2024-37370, CVE-2024-1874, CVE-2024-21198, CVE-2024-21196, CVE-2024-21244, CVE-2024-21247, CVE-2024-21207, CVE-2024-21232, CVE-2024-21243, CVE-2024-21213, CVE-2024-21237, CVE-2024-5585, CVE-2024-21230, CVE-2024-21231, CVE-2024-21236, CVE-2024-37371, CVE-2024-21219, CVE-2024-7264, CVE-2024-4577, CVE-2024-21239, CVE-2024-5458, CVE-2024-21193, CVE-2024-21197, CVE-2024-21209, CVE-2024-2120410/15/2024development
oracle CPUOct2024: MySQL Server 8.0.40CVE-2024-21203, CVE-2024-21201, CVE-2024-21199, CVE-2024-5535, CVE-2024-21194, CVE-2024-21241, CVE-2024-21238, CVE-2024-6119, CVE-2024-21218, CVE-2024-37370, CVE-2024-21198, CVE-2024-21196, CVE-2024-21247, CVE-2024-21212, CVE-2024-21213, CVE-2024-21237, CVE-2024-21230, CVE-2024-21231, CVE-2024-21236, CVE-2024-37371, CVE-2024-21219, CVE-2024-7264, CVE-2024-21239, CVE-2024-21193, CVE-2024-2119710/15/2024development
oracle CPUOct2024: Oracle E-Business SuiteCVE-2024-21279, CVE-2024-21280, CVE-2024-21206, CVE-2024-21266, CVE-2024-21269, CVE-2024-21282, CVE-2024-21267, CVE-2024-21277, CVE-2024-21258, CVE-2024-21252, CVE-2024-21270, CVE-2024-21268, CVE-2024-21271, CVE-2024-21275, CVE-2024-21265, CVE-2024-21250, CVE-2024-21278, CVE-2024-2127610/15/2024development
oracle CPUOct2024: MySQL Cluster 7.5.36CVE-2024-21203, CVE-2023-45853, CVE-2024-21201, CVE-2024-21199, CVE-2024-5535, CVE-2024-21194, CVE-2024-21241, CVE-2024-21238, CVE-2024-6119, CVE-2024-21218, CVE-2024-21198, CVE-2024-21262, CVE-2024-21196, CVE-2024-21244, CVE-2024-28182, CVE-2024-21247, CVE-2024-21207, CVE-2024-21232, CVE-2024-21243, CVE-2024-21212, CVE-2024-21213, CVE-2024-21237, CVE-2024-21230, CVE-2024-21231, CVE-2024-21236, CVE-2024-37371, CVE-2024-21219, CVE-2024-7264, CVE-2024-21239, CVE-2024-21200, CVE-2024-21272, CVE-2024-21193, CVE-2024-39689, CVE-2024-21197, CVE-2024-21209, CVE-2024-2120410/15/2024development
oracle CPUOct2024: MySQL Cluster 8.4.2CVE-2024-21203, CVE-2023-45853, CVE-2024-21201, CVE-2024-21199, CVE-2024-5535, CVE-2024-21194, CVE-2024-21241, CVE-2024-21238, CVE-2024-21218, CVE-2024-21198, CVE-2024-21262, CVE-2024-21196, CVE-2024-21244, CVE-2024-28182, CVE-2024-21247, CVE-2024-21207, CVE-2024-21232, CVE-2024-21243, CVE-2024-21212, CVE-2024-21213, CVE-2024-21237, CVE-2024-21230, CVE-2024-21231, CVE-2024-21236, CVE-2024-37371, CVE-2024-21219, CVE-2024-7264, CVE-2024-21239, CVE-2024-21200, CVE-2024-21272, CVE-2024-21193, CVE-2024-39689, CVE-2024-21197, CVE-2024-21209, CVE-2024-2120410/15/2024development
oracle CPUOct2024: MySQL Cluster 8.4.3CVE-2024-21203, CVE-2023-45853, CVE-2024-21201, CVE-2024-21199, CVE-2024-5535, CVE-2024-21194, CVE-2024-21241, CVE-2024-21238, CVE-2024-6119, CVE-2024-21218, CVE-2024-37370, CVE-2024-23807, CVE-2024-21198, CVE-2024-21262, CVE-2024-21196, CVE-2024-21244, CVE-2024-28182, CVE-2024-21247, CVE-2024-21207, CVE-2024-21232, CVE-2024-2511, CVE-2024-21243, CVE-2024-21212, CVE-2024-21213, CVE-2024-21237, CVE-2024-21230, CVE-2024-21231, CVE-2024-21236, CVE-2024-37371, CVE-2024-21219, CVE-2024-7264, CVE-2024-21239, CVE-2024-21200, CVE-2024-21272, CVE-2024-21193, CVE-2024-39689, CVE-2024-21197, CVE-2024-40898, CVE-2024-21209, CVE-2024-2120410/15/2024development
Microsoft Configuration Manager Remote Code Execution Vulnerability CVE-2024-4346810/14/2024development
Multiple Vulnerabilities in WiresharkCVE-2024-9780, CVE-2024-978110/11/2024development
Progress Telerik Report Server September 2024CVE-2024-8015, CVE-2024-7293, CVE-2024-7294, CVE-2024-729210/10/2024development
HP One Agent Software – Potential Privilege EscalationCVE-2024-873310/9/2024development
Security Update for Buildah and PodmanCVE-2024-940710/4/2024development
cisco cisco-sa-ndfc-cmdinj-UvYZrKfr: Cisco Nexus Dashboard Fabric Controller Arbitrary Command Execution VulnerabilityCVE-2024-20444, CVE-2024-20432, CVE-2024-2044910/3/2024development
cisco cisco-sa-ndfc-ptrce-BUSHLbp: Cisco Nexus Dashboard Fabric Controller Remote Code Execution VulnerabilityCVE-2024-20444, CVE-2024-20432, CVE-2024-2044910/3/2024development
Security Update for IBM WebSphere Application ServerCVE-2024-4507310/1/2024development
Security Update for Apache TomcatCVE-2024-382869/26/2024testing
cisco cisco-sa-repacl-9eXgnBpD: Cisco IOS Software on Cisco Industrial Ethernet Series Switches Access Control List Bypass VulnerabilityCVE-2024-20465, CVE-2024-20437, CVE-2024-20436, CVE-2024-20455, CVE-2024-20434, CVE-2024-20414, CVE-2024-20464, CVE-2024-20433, CVE-2024-20467, CVE-2024-20480, CVE-2024-205109/26/2024development
cisco cisco-sa-c9800-cwa-acl-nPSbHSnA: Cisco IOS XE Software for Wireless Controllers CWA Pre-Authentication ACL Bypass VulnerabilityCVE-2024-205109/26/2024development
cisco cisco-sa-cpp-vfr-dos-nhHKGgO: Cisco IOS XE Software IPv4 Fragmentation Reassembly Denial of Service VulnerabilityCVE-2024-204679/26/2024development
cisco cisco-sa-ios-xe-sda-edge-dos-MBcbG9k: Cisco IOS XE Software SD-Access Fabric Edge Node Denial of Service VulnerabilityCVE-2024-204809/26/2024development
cisco cisco-sa-rsvp-dos-OypvgVZf: Cisco IOS and IOS XE Software Resource Reservation Protocol Denial of Service VulnerabilityCVE-2024-204339/26/2024development
cisco cisco-sa-pim-APbVfySJ: Cisco IOS XE Software Protocol Independent Multicast Denial of Service VulnerabilityCVE-2024-204649/26/2024development
cisco cisco-sa-sdwan-utd-dos-hDATqxs: Cisco Catalyst SD-WAN Routers Denial of Service VulnerabilityCVE-2024-204559/26/2024development
cisco cisco-sa-webui-csrf-ycUYxkKO: Cisco IOS XE Software Web UI Cross-Site Request Forgery VulnerabilityCVE-2024-204379/26/2024development
cisco cisco-sa-sdwan-utd-dos-hDATqxs: Cisco Catalyst SD-WAN Routers Denial of Service VulnerabilityCVE-2024-204559/26/2024development
Apache HugeGraph-Server Improper Access Control Vulnerability (CVE-2024-27348)CVE-2024-273489/20/2024development