Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsUpdatedStatus
ubuntu_linux USN-6898-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6898-1)CVE-2024-26996, CVE-2024-35930, CVE-2024-26810, CVE-2024-35851, CVE-2024-26974, CVE-2024-35819, CVE-2024-26977, CVE-2024-35907, CVE-2024-35950, CVE-2023-52699, CVE-2024-35857, CVE-2024-35791, CVE-2024-27016, CVE-2024-27393, CVE-2024-26973, CVE-2024-35989, CVE-2024-26981, CVE-2024-35879, CVE-2024-35997, CVE-2024-35886, CVE-2024-26654, CVE-2024-35902, CVE-2024-27059, CVE-2024-24858, CVE-2024-35960, CVE-2024-26958, CVE-2024-26934, CVE-2024-35823, CVE-2024-27000, CVE-2024-26966, CVE-2024-27004, CVE-2024-35796, CVE-2024-26989, CVE-2024-26951, CVE-2024-24859, CVE-2024-27395, CVE-2024-26999, CVE-2024-23307, CVE-2024-35854, CVE-2024-35898, CVE-2024-36031, CVE-2024-35900, CVE-2024-27013, CVE-2024-35976, CVE-2024-26929, CVE-2024-35825, CVE-2024-26814, CVE-2024-35885, CVE-2024-26957, CVE-2024-35935, CVE-2022-38096, CVE-2024-27396, CVE-2024-27020, CVE-2024-35822, CVE-2024-24861, CVE-2024-35988, CVE-2024-35940, CVE-2024-26984, CVE-2024-26629, CVE-2024-26960, CVE-2024-35813, CVE-2024-35872, CVE-2024-35970, CVE-2024-35978, CVE-2024-36020, CVE-2024-26970, CVE-2024-35984, CVE-2024-26925, CVE-2024-35918, CVE-2024-35871, CVE-2024-35817, CVE-2024-26988, CVE-2024-35884, CVE-2024-35905, CVE-2024-24857, CVE-2024-35990, CVE-2024-35925, CVE-2024-35789, CVE-2024-35849, CVE-2024-35944, CVE-2024-35969, CVE-2024-26642, CVE-2024-36025, CVE-2024-35897, CVE-2024-27018, CVE-2024-35912, CVE-2024-27008, CVE-2024-35915, CVE-2024-27001, CVE-2024-36029, CVE-2024-26961, CVE-2024-26923, CVE-2024-27437, CVE-2024-26964, CVE-2024-26976, CVE-2024-26817, CVE-2024-26965, CVE-2024-25739, CVE-2024-35815, CVE-2024-26926, CVE-2024-26993, CVE-2024-26687, CVE-2024-36006, CVE-2024-35888, CVE-2024-35890, CVE-2024-35785, CVE-2024-35922, CVE-2024-26812, CVE-2024-35853, CVE-2024-26956, CVE-2024-35847, CVE-2024-35936, CVE-2024-36007, CVE-2024-35933, CVE-2024-26935, CVE-2024-35973, CVE-2024-35901, CVE-2024-35806, CVE-2023-52880, CVE-2024-35958, CVE-2024-35804, CVE-2024-27015, CVE-2024-35927, CVE-2024-36008, CVE-2024-35934, CVE-2024-35896, CVE-2024-35899, CVE-2024-26994, CVE-2024-35807, CVE-2024-26828, CVE-2024-35805, CVE-2024-26931, CVE-2024-35893, CVE-2024-26955, CVE-2024-26813, CVE-2024-35877, CVE-2024-35855, CVE-2024-27009, CVE-2024-36004, CVE-2023-52488, CVE-2024-35910, CVE-2024-26969, CVE-2024-35895, CVE-2024-35852, CVE-2024-35938, CVE-2024-35821, CVE-2024-26937, CVE-2024-26922, CVE-2024-27019, CVE-2024-35955, CVE-2024-35982, CVE-2024-35809, CVE-2024-36005, CVE-2024-26811, CVE-2024-269507/15/2024development
redhat RHSA-2024:4545: RHSA-2024:4545: git-lfs security update (Important)CVE-2023-452887/15/2024development
redhat RHSA-2024:4543: RHSA-2024:4543: git-lfs security update (Important)CVE-2023-452887/15/2024development
redhat RHSA-2024:4544: RHSA-2024:4544: ghostscript security update (Important)CVE-2024-338717/15/2024development
redhat RHSA-2024:4502: RHSA-2024:4502: skopeo security update (Important)CVE-2024-13947/15/2024development
redhat RHSA-2024:4548: RHSA-2024:4548: kpatch-patch-5_14_0-284_48_1 security update (Important)CVE-2024-368867/15/2024development
redhat RHSA-2024:4549: RHSA-2024:4549: ghostscript security update (Important)CVE-2024-338717/15/2024development
redhat RHSA-2024:4542: RHSA-2024:4542: ruby security update (Moderate)CVE-2021-336217/15/2024development
redhat RHSA-2024:4541: RHSA-2024:4541: ghostscript security update (Important)CVE-2024-338717/15/2024development
redhat RHSA-2024:4547: RHSA-2024:4547: kpatch-patch-4_18_0-372_91_1 security update (Important)CVE-2024-368867/15/2024development
redhat RHSA-2024:4546: RHSA-2024:4546: git-lfs security update (Important)CVE-2023-452887/15/2024development
juniper JSA83018: JSA83018 : 2024-07 Security Bulletin: Junos OS and Junos OS Evolved: Receipt of specific PIM packet causes rpd crash when PIM is configured along with MoFRR (CVE-2024-39558)CVE-2024-39523, CVE-2024-39522, CVE-2024-39559, CVE-2024-39513, CVE-2024-39535, CVE-2024-39553, CVE-2024-39521, CVE-2024-39529, CVE-2024-39539, CVE-2024-39558, CVE-2024-39540, CVE-2024-39538, CVE-2024-39548, CVE-2024-39518, CVE-2024-39552, CVE-2024-39537, CVE-2024-39532, CVE-2024-39524, CVE-2024-39511, CVE-2024-21586, CVE-2024-39560, CVE-2024-39512, CVE-2024-39520, CVE-2024-39557, CVE-2024-395337/15/2024development
juniper JSA83018: 2024-07 Security Bulletin: Junos OS and Junos OS Evolved: Receipt of specific PIM packet causes rpd crash when PIM is configured along with MoFRR (CVE-2024-39558)CVE-2024-39523, CVE-2024-39522, CVE-2024-39559, CVE-2024-39513, CVE-2024-39535, CVE-2024-39553, CVE-2024-39521, CVE-2024-39529, CVE-2024-39539, CVE-2024-39558, CVE-2024-39540, CVE-2024-39538, CVE-2024-39548, CVE-2024-39518, CVE-2024-39552, CVE-2024-39537, CVE-2024-39532, CVE-2024-39524, CVE-2024-39511, CVE-2024-21586, CVE-2024-39560, CVE-2024-39512, CVE-2024-39520, CVE-2024-39557, CVE-2024-395337/15/2024development
juniper JSA82988: 2024-07 Security Bulletin: Junos OS: SRX Series: If DNS traceoptions are configured in a DGA or tunnel detection scenario specific DNS traffic leads to a PFE crash (CVE-2024-39529)CVE-2024-39523, CVE-2024-39522, CVE-2024-39559, CVE-2024-39513, CVE-2024-39535, CVE-2024-39553, CVE-2024-39521, CVE-2024-39529, CVE-2024-39539, CVE-2024-39558, CVE-2024-39540, CVE-2024-39538, CVE-2024-39548, CVE-2024-39518, CVE-2024-39552, CVE-2024-39537, CVE-2024-39532, CVE-2024-39524, CVE-2024-39511, CVE-2024-21586, CVE-2024-39560, CVE-2024-39512, CVE-2024-39520, CVE-2024-39557, CVE-2024-395337/15/2024development
juniper JSA82988: JSA82988 : 2024-07 Security Bulletin: Junos OS: SRX Series: If DNS traceoptions are configured in a DGA or tunnel detection scenario specific DNS traffic leads to a PFE crash (CVE-20CVE-2024-39523, CVE-2024-39522, CVE-2024-39559, CVE-2024-39513, CVE-2024-39535, CVE-2024-39553, CVE-2024-39521, CVE-2024-39529, CVE-2024-39539, CVE-2024-39558, CVE-2024-39540, CVE-2024-39538, CVE-2024-39548, CVE-2024-39518, CVE-2024-39552, CVE-2024-39537, CVE-2024-39532, CVE-2024-39524, CVE-2024-39511, CVE-2024-21586, CVE-2024-39560, CVE-2024-39512, CVE-2024-39520, CVE-2024-39557, CVE-2024-395337/15/2024development
redhat_unpatched php-pear: php-pear: Unpatched vulnerabilitiesCVE-2021-32610, CVE-2020-36193, CVE-2017-5630, CVE-2020-28948, CVE-2018-1000888, CVE-2020-289497/11/2024development
redhat_unpatched libssh2: libssh2: Unpatched vulnerabilitiesCVE-2019-3858, CVE-2019-3859, CVE-2019-3860, CVE-2019-13115, CVE-2019-3862, CVE-2019-17498, CVE-2015-1782, CVE-2019-38617/11/2024development
redhat_unpatched nutch: nutch: Unpatched vulnerabilitiesCVE-2017-7657, CVE-2019-10247, CVE-2017-7658, CVE-2019-10241, CVE-2018-12545, CVE-2017-7656, CVE-2020-94887/11/2024development
redhat_unpatched nss: nss: Unpatched vulnerabilitiesCVE-2013-2566, CVE-2011-3389, CVE-2015-2613, CVE-2017-7781, CVE-2018-0495, CVE-2014-1490, CVE-2017-7805, CVE-2016-9574, CVE-2016-9074, CVE-2015-7182, CVE-2015-2808, CVE-2018-12404, CVE-2017-7502, CVE-2016-1938, CVE-2018-18508, CVE-2023-6135, CVE-2011-5094, CVE-2016-2183, CVE-2020-12413, CVE-2015-71817/11/2024development
redhat_unpatched openexr: openexr: Unpatched vulnerabilitiesCVE-2021-3933, CVE-2020-16588, CVE-2017-9112, CVE-2020-11764, CVE-2021-45942, CVE-2017-9113, CVE-2020-11763, CVE-2017-9111, CVE-2021-3477, CVE-2020-11758, CVE-2020-11760, CVE-2021-3476, CVE-2020-16589, CVE-2021-3941, CVE-2020-15306, CVE-2023-5841, CVE-2017-12596, CVE-2021-20299, CVE-2017-9115, CVE-2018-18443, CVE-2017-14988, CVE-2020-11759, CVE-2017-9110, CVE-2021-20298, CVE-2017-9116, CVE-2020-11765, CVE-2020-16587, CVE-2021-3474, CVE-2021-3605, CVE-2021-26260, CVE-2021-23215, CVE-2021-20296, CVE-2021-23169, CVE-2021-3475, CVE-2021-20304, CVE-2021-26945, CVE-2021-3478, CVE-2021-20303, CVE-2020-11762, CVE-2021-3598, CVE-2017-9114, CVE-2021-20302, CVE-2018-18444, CVE-2021-3479, CVE-2020-117617/11/2024development
redhat_unpatched nginx: nginx: Unpatched vulnerabilitiesCVE-2022-41742, CVE-2022-3638, CVE-2019-20372, CVE-2021-3618, CVE-2022-417417/11/2024development
redhat_unpatched log4j: log4j: Unpatched vulnerabilitiesCVE-2019-17571, CVE-2022-41854, CVE-2023-34455, CVE-2023-43642, CVE-2017-5645, CVE-2023-26464, CVE-2023-26049, CVE-2021-37533, CVE-2023-1436, CVE-2023-26048, CVE-2023-344547/11/2024development
cisco cisco-sa-openssh-rce-2024: Remote Unauthenticated Code Execution Vulnerability in OpenSSH Server (regreSSHion): July 2024CVE-2024-39894, CVE-2024-6387, CVE-2024-64097/5/2024development