Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsPluginsUpdatedStatus
ubuntu_linux USN-7761-1: Ubuntu 24.04 LTS / Ubuntu 25.04 : PAM vulnerability (USN-7761-1)CVE-2024-109632657339/23/2025released
ubuntu_linux USN-7760-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 : GNU C Library vulnerability (USN-7760-1)CVE-2025-80582657329/23/2025released
ubuntu_linux USN-7759-1: Ubuntu 16.04 LTS / Ubuntu 18.04 LTS : Kea DHCP vulnerabilities (USN-7759-1)CVE-2019-64732657349/23/2025released
suse_linux SUSE-SU-2025:03294-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for wireshark (Moderate) (SUSE-SU-2025:03294-1)CVE-2025-98172657479/23/2025released
suse_linux SUSE-SU-2025:03291-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for MozillaFirefox (Important) (SUSE-SU-2025:03291-1)CVE-2025-10533, CVE-2025-10536, CVE-2025-10528, CVE-2025-10537, CVE-2025-10529, CVE-2025-10532, CVE-2025-105272657269/23/2025released
suse_linux SUSE-SU-2025:03290-1: SUSE SLED15 / SLES15 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:03290-1)CVE-2025-38184, CVE-2025-38503, CVE-2025-38665, CVE-2025-38521, CVE-2025-38588, CVE-2024-26661, CVE-2024-49996, CVE-2025-38160, CVE-2025-38445, CVE-2025-38609, CVE-2024-58239, CVE-2025-38464, CVE-2025-38571, CVE-2025-38617, CVE-2025-38572, CVE-2025-38602, CVE-2025-38205, CVE-2025-38618, CVE-2025-38146, CVE-2025-38644, CVE-2025-38587, CVE-2025-38582, CVE-2025-38650, CVE-2025-38585, CVE-2025-38543, CVE-2025-38656, CVE-2023-4515, CVE-2024-46733, CVE-2025-38185, CVE-2025-38201, CVE-2023-3867, CVE-2025-38537, CVE-2025-38555, CVE-2025-38531, CVE-2025-38541, CVE-2025-38506, CVE-2025-38529, CVE-2025-38472, CVE-2025-38668, CVE-2025-38635, CVE-2025-38516, CVE-2025-38459, CVE-2025-38546, CVE-2025-38125, CVE-2025-38670, CVE-2025-38608, CVE-2025-38565, CVE-2025-38601, CVE-2025-38515, CVE-2025-38548, CVE-2025-38491, CVE-2025-38604, CVE-2025-38006, CVE-2025-38440, CVE-2025-38560, CVE-2025-38510, CVE-2025-38245, CVE-2025-38520, CVE-2025-38553, CVE-2025-38512, CVE-2025-38513, CVE-2025-38568, CVE-2025-38624, CVE-2025-38490, CVE-2025-38075, CVE-2025-38663, CVE-2025-38583, CVE-2025-38458, CVE-2025-38535, CVE-2025-38511, CVE-2025-38632, CVE-2023-4130, CVE-2024-58238, CVE-2025-38576, CVE-2025-38360, CVE-2025-38208, CVE-2025-38499, CVE-2025-38671, CVE-2025-38500, CVE-2025-38634, CVE-2025-38190, CVE-2025-38605, CVE-2025-38612, CVE-2025-38103, CVE-2025-38528, CVE-2025-38444, CVE-2025-38441, CVE-2025-38540, CVE-2025-38581, CVE-2025-38610, CVE-2025-38563, CVE-2025-38621, CVE-2025-38646, CVE-2025-38566, CVE-2025-38524, CVE-2025-37885, CVE-2025-38538, CVE-2025-38251, CVE-2025-38630, CVE-2025-38530, CVE-2025-38439, CVE-2025-38550, CVE-2025-385912657499/23/2025released
suse_linux SUSE-SU-2025:03287-1: SUSE SLES12 : Security update for MozillaFirefox (Important) (SUSE-SU-2025:03287-1)CVE-2025-10533, CVE-2025-10536, CVE-2025-10528, CVE-2025-10537, CVE-2025-10529, CVE-2025-10532, CVE-2025-105272657489/23/2025released
suse_linux SUSE-SU-2025:03285-1: SUSE openSUSE 15 : Security update for mybatis, ognl (Important) (SUSE-SU-2025:03285-1)CVE-2025-531922657279/23/2025released
redhat RHSA-2025:16462: RHSA-2025:16462: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update (Important)CVE-2025-51152657429/23/2025released
redhat RHSA-2025:16459: RHSA-2025:16459: Red Hat Product OCP Tools 4.12 OpenShift Jenkins security update (Important)CVE-2025-51152657439/23/2025released
redhat RHSA-2025:16457: RHSA-2025:16457: Red Hat Product OCP Tools 4.16 OpenShift Jenkins security update (Important)CVE-2025-51152657389/23/2025released
redhat RHSA-2025:16456: RHSA-2025:16456: Red Hat Product OCP Tools 4.17 OpenShift Jenkins security update (Important)CVE-2025-51152657379/23/2025released
redhat RHSA-2025:16455: RHSA-2025:16455: Red Hat Product OCP Tools 4.18 Openshift Jenkins security update (Important)CVE-2025-51152657409/23/2025released
redhat RHSA-2025:16454: RHSA-2025:16454: Red Hat Product OCP Tools 4.19 OpenShift Jenkins security update (Important)CVE-2025-51152657399/23/2025released
redhat RHSA-2025:16441: RHSA-2025:16441: avahi security update (Moderate)CVE-2024-526152657369/23/2025released
redhat RHSA-2025:16432: RHSA-2025:16432: opentelemetry-collector security update (Moderate)CVE-2025-46732657419/23/2025released
redhat RHSA-2025:16428: RHSA-2025:16428: libtpms security update (Moderate)CVE-2025-491332657359/23/2025released
redhat RHSA-2025:16418: RHSA-2025:16418: ncurses security update (Low)CVE-2022-294582657239/23/2025released
redhat RHSA-2025:16414: RHSA-2025:16414: ncurses security update (Low)CVE-2022-294582657249/23/2025released
redhat RHSA-2025:16411: RHSA-2025:16411: NetworkManager security update (Moderate)CVE-2024-36612657229/23/2025released
redhat RHSA-2025:16398: RHSA-2025:16398: kernel security update (Moderate)CVE-2025-38498, CVE-2025-39694, CVE-2025-37810, CVE-2023-531252657259/23/2025released
redhat RHSA-2025:16354: RHSA-2025:16354: kernel security update (Moderate)CVE-2025-38566, CVE-2025-378102657299/23/2025released
redhat RHSA-2025:16346: RHSA-2025:16346: command-line-assistant security update (Moderate)CVE-2025-59622657289/23/2025released
redhat RHSA-2025:16345: RHSA-2025:16345: command-line-assistant security update (Moderate)CVE-2025-59622657309/23/2025released
redhat RHSA-2025:16313: RHSA-2025:16313: ImageMagick security update (Important)CVE-2025-578032657319/23/2025released
oracle_linux ELSA-2025-20609: ELSA-2025-20609: Unbreakable Enterprise kernel security update (IMPORTANT)CVE-2025-38618, CVE-2025-38264, CVE-2025-38499, CVE-2025-38494, CVE-2025-384952657459/23/2025released
oracle_linux ELSA-2025-20608: ELSA-2025-20608: Unbreakable Enterprise kernel security update (IMPORTANT)CVE-2025-38500, CVE-2025-38618, CVE-2025-38560, CVE-2025-38566, CVE-2025-38571, CVE-2025-396822657469/23/2025released
oracle_linux ELSA-2025-16086: ELSA-2025-16086: mysql security update (MODERATE)CVE-2025-50085, CVE-2025-50083, CVE-2025-50093, CVE-2025-50086, CVE-2025-30695, CVE-2025-50079, CVE-2025-50100, CVE-2025-50098, CVE-2025-50091, CVE-2025-21577, CVE-2025-50094, CVE-2025-21574, CVE-2025-30704, CVE-2025-30722, CVE-2025-30715, CVE-2025-53023, CVE-2025-50096, CVE-2025-30685, CVE-2025-50077, CVE-2025-50080, CVE-2025-21579, CVE-2025-30688, CVE-2025-50088, CVE-2025-30689, CVE-2025-30721, CVE-2025-30683, CVE-2025-30699, CVE-2025-21584, CVE-2025-21581, CVE-2025-50087, CVE-2025-30682, CVE-2025-30705, CVE-2025-50101, CVE-2025-30696, CVE-2025-50097, CVE-2025-21575, CVE-2025-30687, CVE-2025-50102, CVE-2025-50084, CVE-2025-50104, CVE-2025-50082, CVE-2025-30681, CVE-2025-50078, CVE-2025-50092, CVE-2025-30684, CVE-2025-21585, CVE-2025-30693, CVE-2025-50081, CVE-2025-30703, CVE-2025-21580, CVE-2025-500992657449/23/2025released
dotnetnuke GHSA-wq2j-w9pm-7x2p: Loading unused themes on annonymous clients through query parametersCVE-2025-595352657529/23/2025released
photon_os PHSA-2025-4.0-0835: Unknown PhotonOS Security UpdatedCVE-2025-52520, CVE-2025-535062657539/23/2025released
redhat RHSA-2025:16403: RHSA-2025:16403: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Important)CVE-2025-578332657119/23/2025released
redhat RHSA-2025:16373: RHSA-2025:16373: kernel-rt security update (Moderate)CVE-2025-384612657069/23/2025released
redhat RHSA-2025:16372: RHSA-2025:16372: kernel security update (Moderate)CVE-2025-38556, CVE-2025-38498, CVE-2025-384612657059/23/2025released
freebsd 6904ba53-22ff-4478-bfae-059dc2eefee1: chromium -- multiple security fixesCVE-2025-10501, CVE-2025-10500, CVE-2025-10502, CVE-2025-105852657199/23/2025released
fedora FEDORA-2025-eda09a0a51: checkpointctl-1.4.0-3.fc43CVE-2025-580582657159/23/2025released
fedora FEDORA-2025-bb1ae3ee9c: chromium-140.0.7339.185-1.fc42CVE-2025-10501, CVE-2025-10500, CVE-2025-10502, CVE-2025-105852657139/23/2025released
fedora FEDORA-2025-6df5ab0b98: perl-Catalyst-Authentication-Credential-HTTP-1.019-1.fc43CVE-2025-409202657129/23/2025released
fedora FEDORA-2025-4daec13254: curl-8.9.1-4.fc41CVE-2025-90862657169/23/2025released
fedora FEDORA-2025-15f6a132bf: checkpointctl-1.4.0-3.fc41CVE-2025-580582657179/23/2025released
fedora FEDORA-2025-11b6deb0b8: checkpointctl-1.4.0-3.fc42CVE-2025-580582657149/23/2025released
dotnetnuke GHSA-jc4g-c8ww-5738: Reflected Cross-Site Scripting (XSS) using url to profile2657189/23/2025released
dotnetnuke GHSA-gj8m-5492-q98h: Stored XSS Using Backend Admin Credentials2657209/23/2025released
dotnetnuke GHSA-2qxc-mf4x-wr29: Stored Cross-Site Scripting (XSS) in Prompt module2657219/23/2025released
debian_linux dsa-6009: Debian dsa-6009 : affs-modules-6.1.0-37-4kc-malta-di - security updateCVE-2025-39788, CVE-2025-39839, CVE-2025-39826, CVE-2025-39675, CVE-2025-39783, CVE-2025-39692, CVE-2025-39693, CVE-2025-39838, CVE-2025-39798, CVE-2025-39844, CVE-2025-39823, CVE-2025-39719, CVE-2025-39751, CVE-2025-38706, CVE-2025-39694, CVE-2024-57924, CVE-2025-39737, CVE-2025-39825, CVE-2025-39742, CVE-2025-38725, CVE-2025-38735, CVE-2025-39795, CVE-2025-39845, CVE-2025-40300, CVE-2024-58240, CVE-2025-38707, CVE-2025-39846, CVE-2025-39697, CVE-2025-38711, CVE-2025-39865, CVE-2025-38691, CVE-2025-38701, CVE-2025-39824, CVE-2025-38681, CVE-2025-39782, CVE-2025-39828, CVE-2025-38679, CVE-2025-38676, CVE-2025-38713, CVE-2025-39835, CVE-2025-38736, CVE-2025-39866, CVE-2025-37968, CVE-2025-39860, CVE-2025-39686, CVE-2025-38347, CVE-2025-39842, CVE-2025-39673, CVE-2025-38687, CVE-2025-39801, CVE-2025-39847, CVE-2025-38721, CVE-2025-39684, CVE-2025-38728, CVE-2025-39790, CVE-2025-39706, CVE-2025-39756, CVE-2025-39736, CVE-2025-38614, CVE-2025-39715, CVE-2025-38670, CVE-2025-39817, CVE-2025-39776, CVE-2025-38552, CVE-2025-39800, CVE-2025-38697, CVE-2025-38698, CVE-2025-38322, CVE-2025-39794, CVE-2025-39718, CVE-2025-39849, CVE-2025-38491, CVE-2025-23143, CVE-2025-39843, CVE-2025-39709, CVE-2025-38723, CVE-2025-39703, CVE-2025-38683, CVE-2025-39681, CVE-2025-39710, CVE-2025-39853, CVE-2025-38715, CVE-2025-39808, CVE-2025-39757, CVE-2025-39689, CVE-2025-39738, CVE-2025-39812, CVE-2025-39841, CVE-2025-38680, CVE-2025-39806, CVE-2025-38695, CVE-2025-38700, CVE-2025-38684, CVE-2025-39676, CVE-2025-39766, CVE-2025-39701, CVE-2025-38502, CVE-2025-39772, CVE-2025-37931, CVE-2025-39857, CVE-2025-39749, CVE-2025-38732, CVE-2025-39702, CVE-2025-39827, CVE-2025-38729, CVE-2025-39691, CVE-2025-39714, CVE-2025-39716, CVE-2025-39819, CVE-2025-39682, CVE-2025-39848, CVE-2025-38724, CVE-2025-39759, CVE-2025-39724, CVE-2025-39787, CVE-2025-38727, CVE-2025-38699, CVE-2025-38708, CVE-2025-39713, CVE-2025-39685, CVE-2025-39752, CVE-2025-23160, CVE-2025-38677, CVE-2025-38694, CVE-2025-38685, CVE-2025-39770, CVE-2025-39864, CVE-2025-38696, CVE-2025-39683, CVE-2025-39687, CVE-2024-47704, CVE-2025-39743, CVE-2025-38702, CVE-2025-38712, CVE-2025-38693, CVE-2025-38714, CVE-2025-39773, CVE-2025-39813, CVE-2025-397602657099/23/2025released
debian_linux dsa-6008: Debian dsa-6008 : ata-modules-6.12.31-armmp-di - security updateCVE-2025-39788, CVE-2025-39839, CVE-2025-39826, CVE-2025-39675, CVE-2025-39783, CVE-2025-39692, CVE-2025-39693, CVE-2025-39838, CVE-2025-39723, CVE-2025-39844, CVE-2025-39807, CVE-2025-39836, CVE-2025-39823, CVE-2025-39719, CVE-2025-39779, CVE-2025-39694, CVE-2025-39825, CVE-2025-39845, CVE-2025-39780, CVE-2025-38735, CVE-2025-39698, CVE-2025-40300, CVE-2025-39846, CVE-2025-39697, CVE-2025-22103, CVE-2025-39865, CVE-2025-39824, CVE-2025-39712, CVE-2025-39782, CVE-2025-39810, CVE-2025-39828, CVE-2025-39851, CVE-2025-38676, CVE-2025-38734, CVE-2025-22113, CVE-2025-22124, CVE-2025-39835, CVE-2025-38736, CVE-2025-39866, CVE-2025-39700, CVE-2025-39860, CVE-2025-39686, CVE-2025-39721, CVE-2025-39842, CVE-2025-38556, CVE-2025-39673, CVE-2025-38733, CVE-2025-39831, CVE-2025-39801, CVE-2025-39847, CVE-2025-39684, CVE-2025-39790, CVE-2025-23133, CVE-2025-39706, CVE-2025-39829, CVE-2025-39715, CVE-2025-38737, CVE-2025-39817, CVE-2025-39776, CVE-2025-39791, CVE-2025-39800, CVE-2025-39765, CVE-2025-39722, CVE-2025-39718, CVE-2025-39849, CVE-2025-39843, CVE-2025-39709, CVE-2025-39703, CVE-2025-39681, CVE-2025-39710, CVE-2025-39815, CVE-2025-39853, CVE-2025-39808, CVE-2025-39695, CVE-2025-39689, CVE-2025-39812, CVE-2025-39841, CVE-2025-39711, CVE-2025-39806, CVE-2025-38272, CVE-2025-22125, CVE-2025-39854, CVE-2025-39676, CVE-2025-39766, CVE-2025-39701, CVE-2025-38502, CVE-2025-39772, CVE-2025-39857, CVE-2025-38732, CVE-2025-39702, CVE-2025-39827, CVE-2025-39863, CVE-2025-39705, CVE-2025-39691, CVE-2025-39714, CVE-2025-39716, CVE-2025-39811, CVE-2025-39682, CVE-2025-39679, CVE-2025-39819, CVE-2025-39848, CVE-2025-39861, CVE-2025-39759, CVE-2025-39724, CVE-2025-39787, CVE-2025-38306, CVE-2025-39767, CVE-2025-39713, CVE-2025-39850, CVE-2025-39685, CVE-2025-38677, CVE-2025-39852, CVE-2025-39770, CVE-2025-39781, CVE-2025-39864, CVE-2025-39805, CVE-2025-38453, CVE-2025-39683, CVE-2025-39687, CVE-2025-39720, CVE-2025-39707, CVE-2025-39773, CVE-2025-39832, CVE-2025-39813, CVE-2025-21751, CVE-2025-387302657109/23/2025released
debian_linux dla-4308: Debian dla-4308 : corosync - security updateCVE-2025-304722657089/23/2025released
centos_stream kernel-5.14.0-617.el9: kernel-5.14.0-617.el9CVE-2025-387182657079/23/2025released
ubuntu_linux USN-7758-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS : Linux kernel vulnerability (USN-7758-1)2656969/22/2025released
ubuntu_linux USN-7757-1: Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 : OpenJPEG vulnerabilities (USN-7757-1)CVE-2025-50952, CVE-2025-548742656989/22/2025released
ubuntu_linux USN-7756-1: Ubuntu 14.04 LTS / Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS : ImageMagick vulnerabilities (USN-7756-1)CVE-2025-55160, CVE-2025-55212, CVE-2025-55154, CVE-2025-578072656979/22/2025released