Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsUpdatedStatus
amazon_alas ALAS-2025-1980: Amazon Linux 1 Security Advisory:ALAS-2025-1980CVE-2024-582505/28/2025testing
amazon_alas ALAS-2025-1979: Amazon Linux 1 Security Advisory:ALAS-2025-1979CVE-2025-32906, CVE-2025-32914, CVE-2025-32911, CVE-2025-32913, CVE-2025-329075/28/2025testing
oracle_linux ELSA-2025-8197: ELSA-2025-8197: unbound security update (MODERATE)CVE-2024-85085/28/2025testing
oracle_linux ELSA-2025-8203: ELSA-2025-8203: thunderbird security update (IMPORTANT)CVE-2025-3909, CVE-2025-3877, CVE-2025-3875, CVE-2025-39325/28/2025testing
oracle_linux ELSA-2025-8142: ELSA-2025-8142: kernel security update (MODERATE)CVE-2025-219645/28/2025testing
oracle_linux ELSA-2025-8201: ELSA-2025-8201: gstreamer1-plugins-bad-free security update (IMPORTANT)CVE-2025-38875/28/2025testing
redhat RHSA-2025:8223: RHSA-2025:8223: python-tornado security update (Important)CVE-2025-472875/28/2025testing
redhat RHSA-2025:8197: RHSA-2025:8197: unbound security update (Moderate)CVE-2024-85085/28/2025testing
redhat RHSA-2025:8203: RHSA-2025:8203: thunderbird security update (Important)CVE-2025-3909, CVE-2025-3877, CVE-2025-3875, CVE-2025-39325/28/2025testing
mozilla mfsa2025-46: Security Vulnerabilities fixed in Thunderbird 128.11CVE-2025-5268, CVE-2025-5267, CVE-2025-5263, CVE-2025-5262, CVE-2025-5265, CVE-2025-5266, CVE-2025-5264, CVE-2025-52695/28/2025testing
mozilla mfsa2025-45: Security Vulnerabilities fixed in Thunderbird 139CVE-2025-5268, CVE-2025-5267, CVE-2025-5263, CVE-2025-5262, CVE-2025-5265, CVE-2025-5271, CVE-2025-5266, CVE-2025-5270, CVE-2025-5272, CVE-2025-52645/28/2025testing
ubuntu_linux USN-7537-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 24.10 / Ubuntu 25.04 : net-tools vulnerability (USN-7537-1)CVE-2025-468365/28/2025testing
ubuntu_linux USN-7536-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 24.10 : cifs-utils vulnerability (USN-7536-1)CVE-2025-23125/28/2025testing
[Web App Scanning] GraphQL Debug Mode Enabled5/27/2025testing
Multiple Vulnerabilities in VMware Cloud FoundationCVE-2025-41228, CVE-2025-41230, CVE-2025-41226, CVE-2025-41227, CVE-2025-41229, CVE-2025-412315/23/2025development
Multiple Vulnerabilities in Cisco Unified Intelligence CenterCVE-2025-20114, CVE-2025-201135/23/2025development
atlassian_jira JRASERVER-78766: PrivEsc (Privilege Escalation) in Jira Core Data CenterCVE-2025-221575/23/2025development
cisco cisco-sa-sna-ssti-dPuLqSmZ: Cisco Secure Network Analytics Manager Privilege Escalation VulnerabilityCVE-2025-20256, CVE-2025-202575/22/2025development
cisco cisco-sa-sna-apiacv-4B6X5ysw: Cisco Secure Network Analytics Manager API Authorization VulnerabilityCVE-2025-20256, CVE-2025-202575/22/2025development
cisco cisco-sa-webex-xss-7teQtFn8: Cisco Webex Services Cross-Site Scripting VulnerabilitiesCVE-2025-20246, CVE-2025-20255, CVE-2025-20236, CVE-2025-20247, CVE-2025-202505/21/2025development
Security Update for OpenSSLCVE-2025-275875/21/2025development
SAP NetWeaver Visual Composer Metadata Uploader Local Detection (CVE-2025-42999)CVE-2025-43006, CVE-2025-43009, CVE-2025-42997, CVE-2025-43010, CVE-2025-30012, CVE-2025-42999, CVE-2025-43007, CVE-2025-43003, CVE-2025-30009, CVE-2025-30010, CVE-2025-26662, CVE-2025-31329, CVE-2025-43008, CVE-2025-43011, CVE-2025-30018, CVE-2025-30011, CVE-2025-43000, CVE-2025-43002, CVE-2025-43004, CVE-2025-31324, CVE-2025-430055/19/2025development
Security Update for Siemens Teamcenter VisualizationCVE-2025-324545/15/2025development
Microsoft Defender for Endpoint for LinuxCVE-2025-26684, CVE-2025-26685, CVE-2025-29826, CVE-2025-471615/15/2025development
postgres postgresql-175-169-1513-1418-and-1321-released-3072: PostgreSQL 17.5, 16.9, 15.13, 14.18, and 13.21 Released!CVE-2025-42075/13/2025development
ASUS DriverHub Remote Code ExecutionCVE-2025-3462, CVE-2025-34635/13/2025development
SonicWall SMA100 Appliances OS Command Injection Vulnerability (CVE-2021-20035)CVE-2021-200355/13/2025testing
redhat RHSA-2025:7118: RHSA-2025:7118: osbuild and osbuild-composer security update (Important)CVE-2024-9355, CVE-2024-1394, CVE-2024-341585/13/2025development
redhat RHSA-2025:7242: RHSA-2025:7242: gstreamer1-plugins-good security update (Moderate)CVE-2024-47776, CVE-2024-47603, CVE-2024-47602, CVE-2024-47597, CVE-2024-47544, CVE-2024-47545, CVE-2024-47543, CVE-2024-47546, CVE-2024-47601, CVE-2024-47599, CVE-2024-47596, CVE-2024-47777, CVE-2024-47774, CVE-2024-47775, CVE-2024-47598, CVE-2024-47834, CVE-2024-477785/13/2025development
redhat RHSA-2025:7043: RHSA-2025:7043: microcode_ctl security update (Moderate)CVE-2024-31157, CVE-2024-28047, CVE-2024-392795/13/2025development
redhat RHSA-2025:7050: RHSA-2025:7050: rsync security update (Moderate)CVE-2024-12088, CVE-2024-12747, CVE-2024-120875/13/2025development
redhat RHSA-2025:7178: RHSA-2025:7178: gstreamer1, gstreamer1-plugins-bad-free, gstreamer1-plugins-ugly-free, and gstreamer1-rtsp-server security update (Moderate)CVE-2024-4453, CVE-2024-04445/13/2025development
redhat RHSA-2025:7107: RHSA-2025:7107: python3.12 security update (Moderate)CVE-2025-09385/13/2025development
redhat RHSA-2025:7315: RHSA-2025:7315: php security update (Moderate)CVE-2024-9026, CVE-2024-5458, CVE-2024-2756, CVE-2024-8927, CVE-2024-11233, CVE-2024-8925, CVE-2024-8929, CVE-2024-3096, CVE-2024-112345/13/2025development
redhat RHSA-2025:7243: RHSA-2025:7243: gstreamer1-plugins-base security update (Moderate)CVE-2024-47835, CVE-2024-47600, CVE-2024-47541, CVE-2024-475425/13/2025development
redhat RHSA-2025:6977: RHSA-2025:6977: python3.9 security update (Moderate)CVE-2025-09385/13/2025development
redhat RHSA-2025:7085: RHSA-2025:7085: pcs security update (Moderate)CVE-2025-251845/13/2025development
redhat RHSA-2025:7109: RHSA-2025:7109: python3.11 security update (Moderate)CVE-2025-09385/13/2025development
redhat RHSA-2025:7331: RHSA-2025:7331: nginx security update (Moderate)CVE-2025-234195/13/2025development
redhat RHSA-2025:7147: RHSA-2025:7147: rpm-ostree security update (Moderate)CVE-2025-248985/13/2025development
redhat RHSA-2025:7309: RHSA-2025:7309: openjpeg2 security update (Moderate)CVE-2024-56826, CVE-2024-568275/13/2025development
redhat RHSA-2025:7077: RHSA-2025:7077: libtasn1 security update (Moderate)CVE-2024-121335/13/2025development
redhat RHSA-2025:7326: RHSA-2025:7326: rhc security update (Moderate)CVE-2024-45336, CVE-2025-228665/13/2025development
redhat RHSA-2025:6993: RHSA-2025:6993: openssh security update (Moderate)CVE-2025-264655/13/2025development
redhat RHSA-2025:7241: RHSA-2025:7241: rust-bootupd security update (Moderate)CVE-2025-248985/13/2025development
redhat RHSA-2025:7160: RHSA-2025:7160: bootc security update (Moderate)CVE-2025-248985/13/2025development
redhat RHSA-2025:7067: RHSA-2025:7067: krb5 security update (Moderate)CVE-2025-245285/13/2025development
redhat RHSA-2025:7049: RHSA-2025:7049: python-requests security update (Moderate)CVE-2024-351955/13/2025development
redhat RHSA-2025:7064: RHSA-2025:7064: iptraf-ng security update (Moderate)CVE-2024-529495/13/2025development
SonicWall SMA100 Appliances OS Command Injection Vulnerability (CVE-2023-44221)CVE-2023-442215/13/2025development