Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsPluginsUpdatedStatus
ubuntu_linux USN-7570-1: Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 24.10 / Ubuntu 25.04 : Python vulnerabilities (USN-7570-1)CVE-2025-1795, CVE-2025-45162400976/17/2025released
PT - Office C2R240112, 240113, 240114, 240115, 2401166/17/2025released
redhat RHSA-2025:9179: RHSA-2025:9179: libsoup security update (Important)CVE-2025-32906, CVE-2025-32914, CVE-2025-32911, CVE-2025-2784, CVE-2025-32913, CVE-2025-4948, CVE-2025-320492401036/17/2025released
redhat RHSA-2025:9178: RHSA-2025:9178: kea security update (Important)CVE-2025-32803, CVE-2025-32801, CVE-2025-328022400996/17/2025released
redhat RHSA-2025:9172: RHSA-2025:9172: go-toolset:rhel8 security update (Moderate)CVE-2025-228712401026/17/2025released
redhat RHSA-2025:9166: RHSA-2025:9166: apache-commons-beanutils security update (Important)CVE-2025-487342401056/17/2025released
redhat RHSA-2025:9165: RHSA-2025:9165: gimp:2.8 security update (Important)CVE-2025-48797, CVE-2025-5473, CVE-2025-487982401046/17/2025released
redhat RHSA-2025:9162: RHSA-2025:9162: gimp security update (Important)CVE-2025-48797, CVE-2025-5473, CVE-2025-487982400986/17/2025released
redhat RHSA-2025:9156: RHSA-2025:9156: golang-github-openprinting-ipp-usb security update (Moderate)CVE-2025-228712401016/17/2025released
redhat RHSA-2025:9155: RHSA-2025:9155: firefox security update (Important)CVE-2025-5268, CVE-2025-5267, CVE-2025-5263, CVE-2025-5266, CVE-2025-5264, CVE-2025-5269, CVE-2025-52832401006/17/2025released
oracle_linux ELSA-2025-9150: ELSA-2025-9150: gvisor-tap-vsock security update (MODERATE)CVE-2025-228712401086/17/2025released
oracle_linux ELSA-2025-9147: ELSA-2025-9147: buildah security update (MODERATE)CVE-2025-228712401076/17/2025released
oracle_linux ELSA-2025-9145: ELSA-2025-9145: skopeo security update (MODERATE)CVE-2025-228712401096/17/2025released
oracle_linux ELSA-2025-9144: ELSA-2025-9144: podman security update (MODERATE)CVE-2025-228712401116/17/2025released
oracle_linux ELSA-2025-9143: ELSA-2025-9143: containernetworking-plugins security update (MODERATE)CVE-2025-228712401066/17/2025released
oracle_linux ELSA-2025-9118: ELSA-2025-9118: libvpx security update (IMPORTANT)CVE-2025-52832401106/17/2025released
alma_linux ALSA-2025:9147: ALSA-2025:9147: buildah security update (Medium)CVE-2025-228712400956/17/2025released
alma_linux ALSA-2025:9145: ALSA-2025:9145: skopeo security update (Medium)CVE-2025-228712400936/17/2025released
alma_linux ALSA-2025:9144: ALSA-2025:9144: podman security update (Medium)CVE-2025-228712400946/17/2025released
alma_linux ALSA-2025:9143: ALSA-2025:9143: containernetworking-plugins security update (Medium)CVE-2025-228712400966/17/2025released
redhat RHSA-2025:9151: RHSA-2025:9151: gvisor-tap-vsock security update (Moderate)CVE-2025-228712400806/17/2025released
redhat RHSA-2025:9150: RHSA-2025:9150: gvisor-tap-vsock security update (Moderate)CVE-2025-228712400826/17/2025released
redhat RHSA-2025:9149: RHSA-2025:9149: skopeo security update (Moderate)CVE-2025-228712400846/17/2025released
redhat RHSA-2025:9148: RHSA-2025:9148: buildah security update (Moderate)CVE-2025-228712400836/17/2025released
redhat RHSA-2025:9147: RHSA-2025:9147: buildah security update (Moderate)CVE-2025-228712400796/17/2025released
redhat RHSA-2025:9146: RHSA-2025:9146: podman security update (Moderate)CVE-2025-228712400816/17/2025released
redhat RHSA-2025:9145: RHSA-2025:9145: skopeo security update (Moderate)CVE-2025-228712400866/17/2025released
redhat RHSA-2025:9144: RHSA-2025:9144: podman security update (Moderate)CVE-2025-228712400886/17/2025released
redhat RHSA-2025:9143: RHSA-2025:9143: containernetworking-plugins security update (Moderate)CVE-2025-228712400876/17/2025released
redhat RHSA-2025:9142: RHSA-2025:9142: container-tools:rhel8 security update (Moderate)CVE-2025-228712400856/17/2025released
fedora FEDORA-2025-e375586840: fido-device-onboard-0.5.1-3.fc41CVE-2024-122242400916/17/2025released
fedora FEDORA-2025-d4849e6cf3: python-django4.2-4.2.22-1.fc41CVE-2025-48432, CVE-2025-328732400926/17/2025released
fedora FEDORA-2025-883496c803: thunderbird-128.11.1-1.fc41CVE-2025-59862400896/17/2025released
fedora FEDORA-2025-26640e9e35: rust-git-interactive-rebase-tool-2.4.1-9.fc41CVE-2025-4574, CVE-2024-122242400906/17/2025released
[Web App Scanning] FastJSON Object Deserialization1148846/17/2025released
ubuntu_linux USN-7567-1: Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 25.04 : ModSecurity vulnerabilities (USN-7567-1)CVE-2025-48866, CVE-2025-479472400616/17/2025released
apache_tomcat fixed_in_apache_tomcat_9.0.106_security-9: fixed_in_apache_tomcat_9.0.106_security-9CVE-2025-49125, CVE-2025-48976, CVE-2025-48988, CVE-2025-491242400606/17/2025released
apache_tomcat fixed_in_apache_tomcat_11.0.8_security-11: fixed_in_apache_tomcat_11.0.8_security-11CVE-2025-49125, CVE-2025-48976, CVE-2025-48988, CVE-2025-491242400596/17/2025released
apache_tomcat fixed_in_apache_tomcat_10.1.42_security-10: fixed_in_apache_tomcat_10.1.42_security-10CVE-2025-49125, CVE-2025-48976, CVE-2025-48988, CVE-2025-491242400586/17/2025released
redhat RHSA-2025:9128: RHSA-2025:9128: libvpx security update (Important)CVE-2025-52832400736/17/2025released
redhat RHSA-2025:9127: RHSA-2025:9127: libvpx security update (Important)CVE-2025-52832400726/17/2025released
redhat RHSA-2025:9126: RHSA-2025:9126: libvpx security update (Important)CVE-2025-52832400626/17/2025released
redhat RHSA-2025:9125: RHSA-2025:9125: libvpx security update (Important)CVE-2025-52832400706/17/2025released
redhat RHSA-2025:9124: RHSA-2025:9124: libvpx security update (Important)CVE-2025-52832400686/17/2025released
redhat RHSA-2025:9123: RHSA-2025:9123: libvpx security update (Important)CVE-2025-52832400716/17/2025released
redhat RHSA-2025:9122: RHSA-2025:9122: libvpx security update (Important)CVE-2025-52832400756/17/2025released
redhat RHSA-2025:9121: RHSA-2025:9121: wireshark security update (Moderate)CVE-2025-14922400676/17/2025released
redhat RHSA-2025:9120: RHSA-2025:9120: libvpx security update (Important)CVE-2025-52832400746/17/2025released
redhat RHSA-2025:9119: RHSA-2025:9119: libvpx security update (Important)CVE-2025-52832400646/17/2025released
redhat RHSA-2025:9118: RHSA-2025:9118: libvpx security update (Important)CVE-2025-52832400656/17/2025released