Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsPluginsUpdatedStatus
photon_os PHSA-2022-3.0-0405: Unknown PhotonOS Security UpdatedCVE-2022-291622372295/25/2025released
freebsd e587b52d-38ac-11f0-b7b6-dcfe074bd614: cpython -- Use-after-free in "unicode_escape" decoder with error handlerCVE-2025-45162372255/25/2025released
fedora FEDORA-2025-d62bbb5261: dotnet8.0-8.0.116-1.fc412372275/25/2025released
fedora FEDORA-2025-a6305306dd: open-vm-tools-12.5.2-1.fc41CVE-2025-222472372265/25/2025released
fedora FEDORA-2025-510a78f439: vyper-0.4.1-4.fc41CVE-2025-47285, CVE-2025-477742372285/25/2025released
slackware SSA:2025-143-01: [slackware-security] ffmpeg (SSA:2025-143-01)CVE-2023-49502, CVE-2025-0518, CVE-2025-229192372245/25/2025released
debian_linux dsa-5925: Debian dsa-5925 : affs-modules-6.1.0-33-4kc-malta-di - security updateCVE-2025-21839, CVE-2025-37903, CVE-2025-37969, CVE-2025-37951, CVE-2025-37909, CVE-2025-37929, CVE-2024-36903, CVE-2024-43840, CVE-2025-37914, CVE-2025-37901, CVE-2025-37947, CVE-2025-37890, CVE-2024-26618, CVE-2025-21645, CVE-2025-37917, CVE-2025-37927, CVE-2025-22062, CVE-2024-36927, CVE-2025-21931, CVE-2024-53203, CVE-2025-37967, CVE-2025-37913, CVE-2025-37990, CVE-2025-37949, CVE-2025-37897, CVE-2025-37948, CVE-2024-26783, CVE-2025-37962, CVE-2024-35790, CVE-2025-37928, CVE-2025-37963, CVE-2025-37991, CVE-2024-26807, CVE-2025-37964, CVE-2025-37961, CVE-2024-46751, CVE-2025-37921, CVE-2025-37959, CVE-2025-37932, CVE-2024-28956, CVE-2025-37972, CVE-2025-37819, CVE-2025-37924, CVE-2025-37930, CVE-2025-37936, CVE-2025-37970, CVE-2025-37911, CVE-2024-53209, CVE-2025-37902, CVE-2025-37915, CVE-2024-57945, CVE-2025-37923, CVE-2025-37953, CVE-2025-37905, CVE-2025-379122372235/25/2025released
suse_linux SUSE-SU-2025:01695-1: SUSE SLES12 : Security update for python-setuptools (Important) (SUSE-SU-2025:01695-1)CVE-2025-472732372165/24/2025released
suse_linux SUSE-SU-2025:01693-1: SUSE SLES12 : Security update for python36-setuptools (Important) (SUSE-SU-2025:01693-1)CVE-2025-472732372195/24/2025released
suse_linux SUSE-SU-2025:01692-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP5) (Important) (SUSE-SU-2025:01692-1)CVE-2024-53156, CVE-2024-43882, CVE-2024-501152372145/24/2025released
suse_linux SUSE-SU-2025:01683-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP6) (Important) (SUSE-SU-2025:01683-1)CVE-2024-53156, CVE-2024-43882, CVE-2024-50115, CVE-2024-530422372205/24/2025released
suse_linux SUSE-SU-2025:01682-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) (Important) (SUSE-SU-2025:01682-1)CVE-2024-53156, CVE-2024-50115, CVE-2024-530422372155/24/2025released
suse_linux SUSE-SU-2025:01677-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) (Important) (SUSE-SU-2025:01677-1)CVE-2024-53156, CVE-2024-501152372215/24/2025released
suse_linux SUSE-SU-2025:01676-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP5) (Important) (SUSE-SU-2025:01676-1)CVE-2024-53156, CVE-2024-43882, CVE-2024-501152372175/24/2025released
suse_linux SUSE-SU-2025:01649-2: SUSE SLED15 / SLES15 : Security update for python-tornado6 (Important) (SUSE-SU-2025:01649-2)CVE-2025-472872372185/24/2025released
oracle_linux ELSA-2025-7438: ELSA-2025-7438: redis security update (IMPORTANT)CVE-2025-216052372115/24/2025released
fedora FEDORA-2025-ee55907675: thunderbird-128.10.2-1.fc41CVE-2025-4919, CVE-2025-49182372135/24/2025released
fedora FEDORA-2025-d5e2376a90: ghostscript-10.03.1-6.fc41CVE-2025-466462372125/24/2025released
fedora FEDORA-2025-7e1b66f54e: iputils-20240905-4.fc41CVE-2025-472682372225/24/2025released
Security Update for SonicWall SMA1000 SeriesCVE-2025-405952371925/24/2025released
Multiple Vulnerabilities in Dassault SystemsCVE-2025-1883, CVE-2025-18842371915/24/2025released
Security Update for TornadoCVE-2025-47287237199, 2372005/24/2025released
oracle_linux ELSA-2025-7433: ELSA-2025-7433: nodejs:22 security update (IMPORTANT)CVE-2025-3277, CVE-2025-314982372025/24/2025released
oracle_linux ELSA-2025-7432: ELSA-2025-7432: php:8.2 security update (MODERATE)CVE-2025-1219, CVE-2025-1861, CVE-2025-1734, CVE-2024-11233, CVE-2024-8929, CVE-2025-1217, CVE-2024-11234, CVE-2025-17362372045/24/2025released
oracle_linux ELSA-2025-7431: ELSA-2025-7431: php security update (MODERATE)CVE-2025-1219, CVE-2025-1861, CVE-2025-1734, CVE-2025-1217, CVE-2025-17362372075/24/2025released
oracle_linux ELSA-2025-7429: ELSA-2025-7429: redis:7 security update (IMPORTANT)CVE-2025-216052372055/24/2025released
oracle_linux ELSA-2025-7418: ELSA-2025-7418: php:8.3 security update (IMPORTANT)CVE-2025-1219, CVE-2024-11235, CVE-2025-1861, CVE-2025-1734, CVE-2025-1217, CVE-2025-17362372035/24/2025released
MDaemon Email Server Cross-Site Scripting (XSS) Vulnerability (CVE-2024-11182)CVE-2024-11182237195, 2371965/24/2025released
atlassian_jira_service_management JSDSERVER-16207: DoS (Denial of Service) io.netty:netty-handler Dependency in Jira Service Management Data Center and ServerCVE-2025-31650, CVE-2025-24970, CVE-2024-47072, CVE-2025-221572371975/24/2025released
freebsd a1a1b0c2-3791-11f0-8600-2cf05da270f3: Gitlab -- vulnerabilitiesCVE-2025-4979, CVE-2024-7803, CVE-2025-0993, CVE-2025-0605, CVE-2025-3111, CVE-2025-2853, CVE-2024-12093, CVE-2025-1110, CVE-2024-9163, CVE-2025-06792372085/24/2025released
freebsd 6529e5e7-36d5-11f0-8f57-b42e991fc52e: Firefox -- memory corruption due to race conditionCVE-2025-36082372095/24/2025released
freebsd 5baa64d6-37ee-11f0-a116-8447094a420f: OpenSSL -- Inverted security logic in x509 appCVE-2025-45752372105/24/2025released
​​CVE-2025-32756: Fortinet Multiple Products RCE Zero-day Exploited in the Wild2371945/24/2025released
debian_linux dsa-5924: Debian dsa-5924 : intel-microcode - security updateCVE-2024-28956, CVE-2025-24495, CVE-2025-20012, CVE-2025-20103, CVE-2025-20054, CVE-2025-20623, CVE-2024-45332, CVE-2024-434202372065/24/2025released
atlassian_confluence CONFSERVER-99568: DoS (Denial of Service) com.thoughtworks.xstream:xstream Dependency in Confluence Data Center and ServerCVE-2025-31650, CVE-2025-24970, CVE-2024-47072, CVE-2025-221572371985/24/2025released
oracle_linux ELSA-2025-8049: ELSA-2025-8049: firefox security update (IMPORTANT)CVE-2025-4919, CVE-2025-49182371855/23/2025released
oracle_linux ELSA-2025-7995: ELSA-2025-7995: webkit2gtk3 security update (IMPORTANT)CVE-2025-31205, CVE-2025-312572371845/23/2025released
oracle_linux ELSA-2025-7903: ELSA-2025-7903: kernel security update (IMPORTANT)CVE-2025-37749, CVE-2025-21756, CVE-2025-219662371825/23/2025released
oracle_linux ELSA-2025-7893: ELSA-2025-7893: grafana security update (IMPORTANT)CVE-2025-41232371795/23/2025released
oracle_linux ELSA-2025-7586: ELSA-2025-7586: ghostscript security update (MODERATE)CVE-2025-278322371835/23/2025released
oracle_linux ELSA-2025-7423: ELSA-2025-7423: kernel security update (IMPORTANT)CVE-2025-21993, CVE-2025-21633, CVE-2024-58005, CVE-2025-21927, CVE-2024-58069, CVE-2024-580072371785/23/2025released
oracle_linux ELSA-2025-7417: ELSA-2025-7417: gimp security update (IMPORTANT)CVE-2023-44444, CVE-2023-44443, CVE-2023-44441, CVE-2023-444422371865/23/2025released
oracle_linux ELSA-2025-7416: ELSA-2025-7416: gvisor-tap-vsock security update (IMPORTANT)CVE-2025-228692371815/23/2025released
oracle_linux ELSA-2025-7402: ELSA-2025-7402: nginx security update (MODERATE)CVE-2024-7347, CVE-2022-41742, CVE-2022-417412371805/23/2025released
Security Update for Intel oneAPI Level ZeroCVE-2024-31073237189, 2371905/23/2025released
fedora FEDORA-2025-f566d6a4ad: rpm-ostree-2025.8-1.fc41CVE-2025-34162371765/23/2025released
fedora FEDORA-2025-8365ba2261: zsync-0.6.2-3.fc41CVE-2025-46382371755/23/2025released
atlassian_confluence CONFSERVER-99686: DoS (Denial of Service) org.apache.tomcat:tomcat-coyote Dependency in Confluence Data Center and ServerCVE-2025-31650, CVE-2025-24970, CVE-2024-47072, CVE-2025-221572371885/23/2025released
suse_linux SUSE-SU-2025:01675-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP6) (Important) (SUSE-SU-2025:01675-1)CVE-2024-53156, CVE-2024-43882, CVE-2024-50115, CVE-2024-530422371585/23/2025released
suse_linux SUSE-SU-2025:01672-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3) (Important) (SUSE-SU-2025:01672-1)CVE-2024-531562371685/23/2025released