Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsPluginsUpdatedStatus
oracle_linux - ELSA-2023-1337: ELSA-2023-1337: firefox security update (IMPORTANT)CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-281761730493/21/2023released
oracle_linux - ELSA-2023-1333: ELSA-2023-1333: firefox security update (IMPORTANT)CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-281761730483/21/2023released
debian_linux - dla-3365: Debian DLA-3365-1 : thunderbird - LTS security updateCVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-281761730473/21/2023released
redhat - RHSA-2023:1337: RHSA-2023:1337: firefox security update (Important)CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-281761730423/21/2023released
redhat - RHSA-2023:1336: RHSA-2023:1336: firefox security update (Important)CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-281761730413/21/2023released
redhat - RHSA-2023:1335: RHSA-2023:1335: openssl security update (Important)CVE-2023-02861730463/21/2023released
redhat - RHSA-2023:1333: RHSA-2023:1333: firefox security update (Important)CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-281761730453/21/2023released
redhat - RHSA-2023:1332: RHSA-2023:1332: nss security update (Important)CVE-2023-07671730433/21/2023released
slackware - SSA:2023-079-01: [slackware-security] curl (SSA:2023-079-01)CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536, CVE-2023-27537, CVE-2023-275381730443/21/2023released
slackware - SSA:2023-079-02: [slackware-security] vim (SSA:2023-079-02)CVE-2023-1170, CVE-2023-1175, CVE-2023-12641730403/21/2023released
ubuntu_linux - USN-5964-1: Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : curl vulnerabilities (USN-5964-1)CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536, CVE-2023-275381730373/20/2023released
ubuntu_linux - USN-5963-1: Ubuntu 14.04 ESM / Ubuntu 16.04 ESM / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : Vim vulnerabilities (USN-5963-1)CVE-2022-47024, CVE-2023-0049, CVE-2023-0051, CVE-2023-0054, CVE-2023-0288, CVE-2023-0433, CVE-2023-1170, CVE-2023-1175, CVE-2023-12641730393/20/2023released
Tenable.ot checks for NVD CVE-2018-7084CVE-2018-70845008863/20/2023released
oracle_linux - ELSA-2023-1335: ELSA-2023-1335: openssl security update (IMPORTANT)CVE-2023-02861730383/20/2023released
oracle_linux - ELSA-2023-1336: ELSA-2023-1336: firefox security update (IMPORTANT)CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-281761730353/20/2023released
oracle_linux - ELSA-2023-1332: ELSA-2023-1332: nss security update (IMPORTANT)CVE-2023-07671730363/20/2023released
euleros - EulerOS-SA-2023-1541: An update for sudo is now available for EulerOS V2.0SP10CVE-2023-228091730323/20/2023released
fedora - FEDORA-2023-43cb13aefb: vim-9.0.1407-1.fc38CVE-2023-1170, CVE-2023-1175, CVE-2023-12641727333/20/2023released
fedora - FEDORA-2023-d4ebe53978: vim-9.0.1407-1.fc37CVE-2023-1170, CVE-2023-1175, CVE-2023-12641727313/20/2023released
fedora - FEDORA-2023-508e400dec: flatpak-1.15.4-1.fc38CVE-2023-28100, CVE-2023-281011727323/20/2023released
euleros - EulerOS-SA-2023-1567: An update for systemd is now available for EulerOS V2.0SP10(x86_64)CVE-2022-44151727173/19/2023released
euleros - EulerOS-SA-2023-1565: An update for ruby is now available for EulerOS V2.0SP10(x86_64)CVE-2021-336211727303/19/2023released
euleros - EulerOS-SA-2023-1559: An update for pkgconf is now available for EulerOS V2.0SP10(x86_64)CVE-2023-240561727263/19/2023released
euleros - EulerOS-SA-2023-1558: An update for net-snmp is now available for EulerOS V2.0SP10(x86_64)CVE-2022-44792, CVE-2022-447931727223/19/2023released
euleros - EulerOS-SA-2023-1556: An update for libXpm is now available for EulerOS V2.0SP10(x86_64)CVE-2022-44617, CVE-2022-46285, CVE-2022-48831727163/19/2023released
euleros - EulerOS-SA-2023-1555: An update for libtiff is now available for EulerOS V2.0SP10(x86_64)CVE-2022-34526, CVE-2022-482811727253/19/2023released
euleros - EulerOS-SA-2023-1554: An update for libtar is now available for EulerOS V2.0SP10(x86_64)CVE-2021-336401727143/19/2023released
euleros - EulerOS-SA-2023-1553: An update for libksba is now available for EulerOS V2.0SP10(x86_64)CVE-2022-3515, CVE-2022-476291727193/19/2023released
euleros - EulerOS-SA-2023-1546: An update for docker-engine is now available for EulerOS V2.0SP10(x86_64)CVE-2022-234711727213/19/2023released
euleros - EulerOS-SA-2023-1543: An update for vim is now available for EulerOS V2.0SP10CVE-2022-3491, CVE-2022-3520, CVE-2022-3591, CVE-2022-4141, CVE-2022-4292, CVE-2022-4293, CVE-2023-0049, CVE-2023-0051, CVE-2023-0054, CVE-2023-02881727293/19/2023released
euleros - EulerOS-SA-2023-1540: An update for ruby is now available for EulerOS V2.0SP10CVE-2021-336211727273/19/2023released
euleros - EulerOS-SA-2023-1538: An update for python-setuptools is now available for EulerOS V2.0SP10CVE-2022-408971727243/19/2023released
euleros - EulerOS-SA-2023-1536: An update for proftpd is now available for EulerOS V2.0SP10CVE-2021-468541727233/19/2023released
euleros - EulerOS-SA-2023-1532: An update for lxc is now available for EulerOS V2.0SP10CVE-2022-479521727153/19/2023released
euleros - EulerOS-SA-2023-1528: An update for libksba is now available for EulerOS V2.0SP10CVE-2022-3515, CVE-2022-476291727183/19/2023released
euleros - EulerOS-SA-2023-1523: An update for git is now available for EulerOS V2.0SP10CVE-2022-23521, CVE-2022-41903, CVE-2022-419531727203/19/2023released
euleros - EulerOS-SA-2023-1522: An update for curl is now available for EulerOS V2.0SP10CVE-2022-435521727283/19/2023released
fedora - FEDORA-2023-222495c87a: thunderbird-102.9.0-1.fc371727113/19/2023released
euleros - EulerOS-SA-2023-1568: An update for vim is now available for EulerOS V2.0SP10(x86_64)CVE-2022-3491, CVE-2022-3520, CVE-2022-3591, CVE-2022-4141, CVE-2022-4292, CVE-2022-4293, CVE-2023-0049, CVE-2023-0051, CVE-2023-0054, CVE-2023-02881727103/19/2023released
euleros - EulerOS-SA-2023-1562: An update for protobuf is now available for EulerOS V2.0SP10(x86_64)CVE-2022-19411727023/19/2023released
euleros - EulerOS-SA-2023-1561: An update for proftpd is now available for EulerOS V2.0SP10(x86_64)CVE-2021-468541726943/19/2023released
euleros - EulerOS-SA-2023-1557: An update for lxc is now available for EulerOS V2.0SP10(x86_64)CVE-2022-479521727083/19/2023released
euleros - EulerOS-SA-2023-1551: An update for kernel is now available for EulerOS V2.0SP10(x86_64)CVE-2022-1184, CVE-2022-20572, CVE-2022-3105, CVE-2022-3107, CVE-2022-3108, CVE-2022-41218, CVE-2022-4378, CVE-2022-4662, CVE-2022-47929, CVE-2023-0394, CVE-2023-1095, CVE-2023-234541726963/19/2023released
euleros - EulerOS-SA-2023-1550: An update for httpd is now available for EulerOS V2.0SP10(x86_64)CVE-2006-20001, CVE-2022-36760, CVE-2022-374361726983/19/2023released
euleros - EulerOS-SA-2023-1547: An update for curl is now available for EulerOS V2.0SP10(x86_64)CVE-2022-435521727123/19/2023released
euleros - EulerOS-SA-2023-1545: An update for byacc is now available for EulerOS V2.0SP10(x86_64)CVE-2021-33641, CVE-2021-336421727003/19/2023released
euleros - EulerOS-SA-2023-1544: An update for xorg-x11-server is now available for EulerOS V2.0SP10CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-463441727033/19/2023released
euleros - EulerOS-SA-2023-1542: An update for systemd is now available for EulerOS V2.0SP10CVE-2022-44151727133/19/2023released
euleros - EulerOS-SA-2023-1539: An update for kata-containers is now available for EulerOS V2.0SP10CVE-2022-41441727013/19/2023released
euleros - EulerOS-SA-2023-1535: An update for ppp is now available for EulerOS V2.0SP10CVE-2022-46031726953/19/2023released