Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsUpdatedStatus
debian_linux dsa-5991: Debian dsa-5991 : libnode-dev - security updateCVE-2023-46809, CVE-2024-22025, CVE-2024-27982, CVE-2025-47153, CVE-2024-22019, CVE-2024-21892, CVE-2024-27983, CVE-2024-220208/29/2025testing
fedora FEDORA-2025-e79e424a48: kea-3.0.1-1.fc44CVE-2025-407798/29/2025development
alma_linux ALSA-2025:14841: ALSA-2025:14841: python3.11 security update (Medium)CVE-2025-81948/29/2025testing
alma_linux ALSA-2025:14878: ALSA-2025:14878: postgresql security update (High)CVE-2025-8715, CVE-2025-87148/29/2025testing
alma_linux ALSA-2025:14640: ALSA-2025:14640: thunderbird security update (High)CVE-2025-9180, CVE-2025-9182, CVE-2025-9185, CVE-2025-9179, CVE-2025-91818/29/2025testing
alma_linux ALSA-2025:14899: ALSA-2025:14899: postgresql:16 security update (High)CVE-2025-8715, CVE-2025-87148/29/2025testing
alma_linux ALSA-2025:14827: ALSA-2025:14827: postgresql:16 security update (High)CVE-2025-8715, CVE-2025-87148/29/2025testing
Multiple Vulnerabilities in Cisco UCS Manager SoftwareCVE-2025-20296, CVE-2025-20294, CVE-2025-20317, CVE-2025-202958/29/2025testing
Docker Desktop - Resource Exposure VulnerabilityCVE-2025-90748/29/2025testing
oracle_linux ELSA-2025-14878: ELSA-2025-14878: postgresql security update (IMPORTANT)CVE-2025-8715, CVE-2025-87148/29/2025development
oracle_linux ELSA-2025-14899: ELSA-2025-14899: postgresql:16 security update (IMPORTANT)CVE-2025-8715, CVE-2025-87148/29/2025development
suse_linux SUSE-SU-2025:03007-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for MozillaThunderbird (Important) (SUSE-SU-2025:03007-1)CVE-2025-9180, CVE-2025-9182, CVE-2025-9184, CVE-2025-9185, CVE-2025-9179, CVE-2025-91818/29/2025testing
suse_linux SUSE-SU-2025:03006-1: SUSE SLES15 / openSUSE 15 : Security update for tomcat10 (Important) (SUSE-SU-2025:03006-1)CVE-2025-489898/29/2025testing
suse_linux SUSE-SU-2025:03010-1: SUSE SLES12 : Security update for gdk-pixbuf (Important) (SUSE-SU-2025:03010-1)CVE-2025-73458/29/2025testing
suse_linux SUSE-SU-2025:03008-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for MozillaFirefox (Important) (SUSE-SU-2025:03008-1)CVE-2025-9180, CVE-2025-9182, CVE-2025-9187, CVE-2025-9183, CVE-2025-9184, CVE-2025-9185, CVE-2025-9179, CVE-2025-91818/29/2025testing
tenable TNS-2025-17: [R1] Stand-alone Security Patches Available for Tenable Security Center versions 6.4.x, 6.5.1 and 6.6.0: SC-202508.1CVE-2024-42516, CVE-2025-49630, CVE-2024-47252, CVE-2025-53020, CVE-2024-43204, CVE-2025-23048, CVE-2025-498128/28/2025development
cisco cisco-sa-nxospc-pim6-vG4jFPh: Cisco Nexus 3000 and 9000 Series Switches Protocol Independent Multicast Version 6 Denial of Service VulnerabilityCVE-2025-20262, CVE-2025-20292, CVE-2025-20241, CVE-2025-202908/28/2025development
Add CVEs to July/May Windows OS pluginsCVE-2025-55231, CVE-2025-55229, CVE-2025-552308/28/2025development
cisco cisco-sa-n39k-isis-dos-JhJA8Rfx: Cisco Nexus 3000 and 9000 Series Switches Intermediate System-to-Intermediate System Denial of Service VulnerabilityCVE-2025-20262, CVE-2025-20292, CVE-2025-20241, CVE-2025-202908/28/2025development
cisco cisco-sa-ucs-vkvmorv-CnKrV7HK: Cisco Integrated Management Controller Virtual Keyboard Video Monitor Open Redirect VulnerabilityCVE-2025-20296, CVE-2025-20294, CVE-2025-20317, CVE-2025-202958/28/2025development
vendor_unpatched cve-2024-58240: Unpatched CVEs for Debian Linux (cve-2024-58240)CVE-2024-582408/28/2025development
vendor_unpatched cve-2014-3152: Unpatched CVEs for Ubuntu Linux (cve-2014-3152)CVE-2014-31528/28/2025development
vendor_unpatched cve-2014-8088: Unpatched CVEs for Ubuntu Linux (cve-2014-8088)CVE-2014-80888/28/2025development
vendor_unpatched cve-2013-7341: Unpatched CVEs for Ubuntu Linux (cve-2013-7341)CVE-2013-73418/28/2025development
vendor_unpatched cve-2014-1717: Unpatched CVEs for Ubuntu Linux (cve-2014-1717)CVE-2014-17178/28/2025development
vendor_unpatched cve-2014-1730: Unpatched CVEs for Ubuntu Linux (cve-2014-1730)CVE-2014-17308/28/2025development
vendor_unpatched cve-2014-4165: Unpatched CVEs for Ubuntu Linux (cve-2014-4165)CVE-2014-41658/28/2025development
vendor_unpatched cve-2014-5459: Unpatched CVEs for Ubuntu Linux (cve-2014-5459)CVE-2014-54598/28/2025development
vendor_unpatched cve-2014-10375: Unpatched CVEs for Ubuntu Linux (cve-2014-10375)CVE-2014-103758/28/2025development
vendor_unpatched cve-2014-8089: Unpatched CVEs for Ubuntu Linux (cve-2014-8089)CVE-2014-80898/28/2025development
vendor_unpatched cve-2014-1716: Unpatched CVEs for Ubuntu Linux (cve-2014-1716)CVE-2014-17168/28/2025development
vendor_unpatched cve-2014-1868: Unpatched CVEs for Ubuntu Linux (cve-2014-1868)CVE-2014-18688/28/2025development
vendor_unpatched cve-2013-1910: Unpatched CVEs for Ubuntu Linux (cve-2013-1910)CVE-2013-19108/28/2025development
vendor_unpatched cve-2013-2023: Unpatched CVEs for Ubuntu Linux (cve-2013-2023)CVE-2013-20238/28/2025development
vendor_unpatched cve-2013-2081: Unpatched CVEs for Ubuntu Linux (cve-2013-2081)CVE-2013-20818/28/2025development
vendor_unpatched cve-2014-0212: Unpatched CVEs for Ubuntu Linux (cve-2014-0212)CVE-2014-02128/28/2025development
vendor_unpatched cve-2014-1721: Unpatched CVEs for Ubuntu Linux (cve-2014-1721)CVE-2014-17218/28/2025development
vendor_unpatched cve-2013-6638: Unpatched CVEs for Ubuntu Linux (cve-2013-6638)CVE-2013-66388/28/2025development
vendor_unpatched cve-2013-2082: Unpatched CVEs for Ubuntu Linux (cve-2013-2082)CVE-2013-20828/28/2025development
vendor_unpatched cve-2014-1735: Unpatched CVEs for Ubuntu Linux (cve-2014-1735)CVE-2014-17358/28/2025development
vendor_unpatched cve-2013-2083: Unpatched CVEs for Ubuntu Linux (cve-2013-2083)CVE-2013-20838/28/2025development
vendor_unpatched cve-2013-1942: Unpatched CVEs for Ubuntu Linux (cve-2013-1942)CVE-2013-19428/28/2025development
vendor_unpatched cve-2014-1705: Unpatched CVEs for Ubuntu Linux (cve-2014-1705)CVE-2014-17058/28/2025development
vendor_unpatched cve-2013-2080: Unpatched CVEs for Ubuntu Linux (cve-2013-2080)CVE-2013-20808/28/2025development
vendor_unpatched cve-2014-1729: Unpatched CVEs for Ubuntu Linux (cve-2014-1729)CVE-2014-17298/28/2025development
vendor_unpatched cve-2013-4566: Unpatched CVEs for Ubuntu Linux (cve-2013-4566)CVE-2013-45668/28/2025development
vendor_unpatched cve-2013-2632: Unpatched CVEs for Ubuntu Linux (cve-2013-2632)CVE-2013-26328/28/2025development
vendor_unpatched cve-2013-1832: Unpatched CVEs for Ubuntu Linux (cve-2013-1832)CVE-2013-18328/28/2025development
vendor_unpatched cve-2013-2882: Unpatched CVEs for Ubuntu Linux (cve-2013-2882)CVE-2013-28828/28/2025development
vendor_unpatched cve-2012-4451: Unpatched CVEs for Ubuntu Linux (cve-2012-4451)CVE-2012-44518/28/2025development