Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsPluginsUpdatedStatus
suse_linux SUSE-SU-2024:1345-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for tomcat (Important) (SUSE-SU-2024:1345-1)CVE-2024-24549, CVE-2024-236721935464/19/2024released
suse_linux SUSE-SU-2024:1340-1: SUSE SLES15 / openSUSE 15 : Security update for pgadmin4 (Important) (SUSE-SU-2024:1340-1)CVE-2024-20441935474/19/2024released
fedora FEDORA-2024-f98bdff610: jose-13-1.fc38CVE-2023-509671935564/19/2024released
fedora FEDORA-2024-deddae25dd: editorconfig-0.12.7-1.fc391935574/19/2024released
fedora FEDORA-2024-bbb141c1ed: rust-1.77.2-1.fc38CVE-2024-245761935524/19/2024released
fedora FEDORA-2024-b46619f761: php-8.2.18-1.fc39CVE-2024-2756, CVE-2024-1874, CVE-2022-31629, CVE-2024-30961935494/19/2024released
fedora FEDORA-2024-a94b67a7b2: jose-13-1.fc39CVE-2023-509671935514/19/2024released
fedora FEDORA-2024-8ffb095abb: wordpress-6.5.2-1.fc391935484/19/2024released
fedora FEDORA-2024-43a0920f12: perl-Clipboard-0.29-1.fc391935544/19/2024released
fedora FEDORA-2024-39d50cc975: php-8.2.18-1.fc38CVE-2024-2756, CVE-2024-1874, CVE-2022-31629, CVE-2024-30961935534/19/2024released
fedora FEDORA-2024-0f08e59f25: editorconfig-0.12.7-1.fc381935504/19/2024released
fedora FEDORA-2024-0a2f144348: wordpress-6.4.4-1.fc381935554/19/2024released
zte NS-SA-2024-0017_kernel: NS-SA-2024-0017CVE-2023-1829, CVE-2023-28328, CVE-2023-32269, CVE-2023-2162, CVE-2022-2964, CVE-2023-2248, CVE-2023-31436, CVE-2023-0590, CVE-2023-0458, CVE-2023-1989, CVE-2022-4378, CVE-2023-283271935434/19/2024released
zte NS-SA-2024-0015_git: NS-SA-2024-0015CVE-2023-29007, CVE-2022-41903, CVE-2023-25652, CVE-2022-235211935354/19/2024released
zte NS-SA-2024-0014_python-requests: NS-SA-2024-0014CVE-2018-18074, CVE-2023-326811935414/19/2024released
zte NS-SA-2024-0014_kernel: NS-SA-2024-0014CVE-2023-2124, CVE-2021-3609, CVE-2023-04591935364/19/2024released
zte NS-SA-2024-0013_binutils: NS-SA-2024-0013CVE-2021-425741935344/19/2024released
zte NS-SA-2024-0013_apr-util: NS-SA-2024-0013CVE-2022-251471935454/19/2024released
zte NS-SA-2024-0012_ruby: NS-SA-2024-0012CVE-2023-287561935384/19/2024released
zte NS-SA-2024-0012_kernel: NS-SA-2024-0012CVE-2023-304561935374/19/2024released
zte NS-SA-2024-0011_sqlite: NS-SA-2024-0011CVE-2019-137341935444/19/2024released
zte NS-SA-2024-0011_dnsmasq: NS-SA-2024-0011CVE-2008-1447, CVE-2009-2958, CVE-2020-25686, CVE-2013-0198, CVE-2023-28450, CVE-2009-2957, CVE-2020-25685, CVE-2020-256841935404/19/2024released
zte NS-SA-2024-0010_rpm: NS-SA-2024-0010CVE-2021-202711935394/19/2024released
zte NS-SA-2024-0010_libldb: NS-SA-2024-0010CVE-2021-202771935424/19/2024released
oracle_linux ELSA-2024-1910: ELSA-2024-1910: firefox security update (IMPORTANT)CVE-2024-3864, CVE-2024-3857, CVE-2024-3854, CVE-2024-3852, CVE-2024-3861, CVE-2024-2609, CVE-2024-38591935314/19/2024released
oracle_linux ELSA-2024-1879: ELSA-2024-1879: gnutls security update (MODERATE)CVE-2024-28834, CVE-2024-288351935324/19/2024released
oracle_linux ELSA-2024-1872: ELSA-2024-1872: mod_http2 security update (IMPORTANT)CVE-2024-273161935334/19/2024released
microsoft_edge 2024_Apr_18: Microsoft Edge Stable Channel (Version 124.0.2478.51)CVE-2024-3845, CVE-2024-3846, CVE-2024-3833, CVE-2024-3832, CVE-2024-3841, CVE-2024-3914, CVE-2024-29986, CVE-2024-3847, CVE-2024-29987, CVE-2024-3843, CVE-2024-3844, CVE-2024-3837, CVE-2024-3834, CVE-2024-3840, CVE-2024-3839, CVE-2024-38381935184/19/2024released
amazon_alas ALAS2-2024-2520: Amazon Linux 2 Security Advisory:ALAS-2024-2520CVE-2017-92271935274/19/2024released
amazon_alas ALAS2-2024-2519: Amazon Linux 2 Security Advisory:ALAS-2024-2519CVE-2020-354571935284/19/2024released
amazon_alas ALAS2-2024-2518: Amazon Linux 2 Security Advisory:ALAS-2024-2518CVE-2021-438601935254/19/2024released
amazon_alas ALAS2-2024-2517: Amazon Linux 2 Security Advisory:ALAS-2024-2517CVE-2023-28709, CVE-2023-249981935244/19/2024released
amazon_alas ALAS2-2024-2516: Amazon Linux 2 Security Advisory:ALAS-2024-2516CVE-2023-42956, CVE-2024-23263, CVE-2024-232841935224/19/2024released
amazon_alas ALAS2-2024-2515: Amazon Linux 2 Security Advisory:ALAS-2024-2515CVE-2024-04501935294/19/2024released
amazon_alas ALAS2-2024-2514: Amazon Linux 2 Security Advisory:ALAS-2024-2514CVE-2024-236721935264/19/2024released
amazon_alas ALAS2-2024-2513: Amazon Linux 2 Security Advisory:ALAS-2024-2513CVE-2024-2494, CVE-2024-1441, CVE-2024-24961935214/19/2024released
amazon_alas ALAS2-2024-2512: Amazon Linux 2 Security Advisory:ALAS-2024-2512CVE-2024-26458, CVE-2024-264611935204/19/2024released
amazon_alas ALAS2-2024-2511: Amazon Linux 2 Security Advisory:ALAS-2024-2511CVE-2024-31081, CVE-2024-31080, CVE-2024-310831935194/19/2024released
amazon_alas ALAS2-2024-2510: Amazon Linux 2 Security Advisory:ALAS-2024-2510CVE-2024-31081, CVE-2024-31080, CVE-2024-310831935234/19/2024released
slackware SSA:2024-109-01: [slackware-security] glibc (SSA:2024-109-01)CVE-2024-29611935304/19/2024released
ubuntu_linux USN-6737-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 23.10 : GNU C Library vulnerability (USN-6737-1)CVE-2024-29611935154/18/2024released
redhat RHSA-2024:1922: RHSA-2024:1922: sssd security update (Moderate)CVE-2023-37581935034/18/2024released
redhat RHSA-2024:1921: RHSA-2024:1921: sssd security update (Moderate)CVE-2023-37581935074/18/2024released
redhat RHSA-2024:1920: RHSA-2024:1920: sssd security update (Moderate)CVE-2023-37581935094/18/2024released
redhat RHSA-2024:1919: RHSA-2024:1919: sssd security update (Moderate)CVE-2023-37581935054/18/2024released
redhat RHSA-2024:1912: RHSA-2024:1912: firefox security update (Important)CVE-2024-3857, CVE-2024-3864, CVE-2024-3854, CVE-2024-3852, CVE-2024-3861, CVE-2024-2609, CVE-2024-38591935134/18/2024released
redhat RHSA-2024:1911: RHSA-2024:1911: firefox security update (Important)CVE-2024-3857, CVE-2024-3864, CVE-2024-3854, CVE-2024-3852, CVE-2024-3861, CVE-2024-2609, CVE-2024-38591935044/18/2024released
redhat RHSA-2024:1910: RHSA-2024:1910: firefox security update (Important)CVE-2024-3857, CVE-2024-3864, CVE-2024-3854, CVE-2024-3852, CVE-2024-3861, CVE-2024-2609, CVE-2024-38591935024/18/2024released
redhat RHSA-2024:1909: RHSA-2024:1909: firefox security update (Important)CVE-2024-3857, CVE-2024-3864, CVE-2024-3854, CVE-2024-3852, CVE-2024-3861, CVE-2024-2609, CVE-2024-38591935124/18/2024released
redhat RHSA-2024:1908: RHSA-2024:1908: firefox security update (Important)CVE-2024-3857, CVE-2024-3864, CVE-2024-3854, CVE-2024-3852, CVE-2024-3861, CVE-2024-2609, CVE-2024-38591935144/18/2024released