Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsPluginsUpdatedStatus
suse_linux SUSE-SU-2025:0109-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP4) (Important) (SUSE-SU-2025:0109-1)CVE-2024-26828, CVE-2024-40954, CVE-2024-26852, CVE-2024-26923, CVE-2024-35862, CVE-2023-52752, CVE-2024-41059, CVE-2024-26766, CVE-2022-48651, CVE-2024-27398, CVE-2024-35950, CVE-2024-35867, CVE-2021-47598, CVE-2024-43861, CVE-2024-35861, CVE-2024-26930, CVE-2024-35864, CVE-2024-36899, CVE-2024-35817, CVE-2023-52846, CVE-2023-52502, CVE-2024-26610, CVE-2024-35863, CVE-2024-35905, CVE-2024-36964, CVE-2023-6546, CVE-2024-36904, CVE-2024-50264, CVE-2024-23307, CVE-2022-48662, CVE-2022-489562141831/15/2025released
suse_linux SUSE-SU-2025:0108-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP4) (Important) (SUSE-SU-2025:0108-1)CVE-2024-50264, CVE-2022-489562141971/15/2025released
suse_linux SUSE-SU-2025:0107-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP4) (Important) (SUSE-SU-2025:0107-1)CVE-2024-26828, CVE-2024-40954, CVE-2024-26852, CVE-2024-26923, CVE-2024-35862, CVE-2023-52752, CVE-2024-41059, CVE-2024-26766, CVE-2023-52340, CVE-2022-48651, CVE-2024-27398, CVE-2024-35950, CVE-2024-35867, CVE-2021-47598, CVE-2024-43861, CVE-2024-26585, CVE-2024-35861, CVE-2024-26930, CVE-2024-35864, CVE-2024-26622, CVE-2024-36899, CVE-2023-52846, CVE-2024-35817, CVE-2023-52502, CVE-2024-26610, CVE-2024-35863, CVE-2024-36964, CVE-2023-6546, CVE-2024-36904, CVE-2024-50264, CVE-2024-23307, CVE-2022-48662, CVE-2022-489562141981/15/2025released
suse_linux SUSE-SU-2025:0106-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP3) (Important) (SUSE-SU-2025:0106-1)CVE-2024-26828, CVE-2024-26852, CVE-2024-26923, CVE-2023-1829, CVE-2023-52752, CVE-2024-35862, CVE-2024-41059, CVE-2022-48651, CVE-2024-27398, CVE-2024-35950, CVE-2021-47378, CVE-2021-47402, CVE-2021-47598, CVE-2024-43861, CVE-2024-35861, CVE-2024-35864, CVE-2021-47383, CVE-2024-36964, CVE-2024-26610, CVE-2024-36904, CVE-2021-46955, CVE-2021-47291, CVE-2024-50264, CVE-2024-23307, CVE-2022-489562141911/15/2025released
suse_linux SUSE-SU-2025:0105-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3) (Important) (SUSE-SU-2025:0105-1)CVE-2021-47598, CVE-2024-41059, CVE-2021-47291, CVE-2024-50264, CVE-2024-43861, CVE-2022-489562141861/15/2025released
suse_linux SUSE-SU-2025:0104-1: SUSE SLES12 : Security update for webkit2gtk3 (Important) (SUSE-SU-2025:0104-1)CVE-2024-54479, CVE-2024-54534, CVE-2024-44308, CVE-2024-40866, CVE-2024-54508, CVE-2024-54505, CVE-2024-44309, CVE-2024-54502, CVE-2024-44185, CVE-2024-441872141841/15/2025released
suse_linux SUSE-SU-2025:0103-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 54 for SLE 12 SP5) (Important) (SUSE-SU-2025:0103-1)CVE-2024-26828, CVE-2024-26852, CVE-2024-26923, CVE-2024-35949, CVE-2023-1829, CVE-2023-52752, CVE-2024-35862, CVE-2024-41059, CVE-2022-48651, CVE-2024-27398, CVE-2024-35950, CVE-2024-35867, CVE-2021-47378, CVE-2024-43861, CVE-2024-26930, CVE-2024-35864, CVE-2021-47383, CVE-2024-36964, CVE-2024-35863, CVE-2022-48686, CVE-2023-6546, CVE-2021-46955, CVE-2024-50264, CVE-2024-23307, CVE-2022-489562142001/15/2025released
suse_linux SUSE-SU-2025:0102-1: SUSE SLES15 / openSUSE 15 : Security update for apache2-mod_jk (Moderate) (SUSE-SU-2025:0102-1)CVE-2024-46544, CVE-2023-410812142011/15/2025released
suse_linux SUSE-SU-2025:0101-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP3) (Important) (SUSE-SU-2025:0101-1)CVE-2023-6531, CVE-2024-26828, CVE-2024-26852, CVE-2024-26923, CVE-2023-1829, CVE-2023-52752, CVE-2024-35862, CVE-2024-41059, CVE-2022-48651, CVE-2024-27398, CVE-2024-35950, CVE-2021-47378, CVE-2021-47402, CVE-2021-47598, CVE-2024-43861, CVE-2024-35861, CVE-2024-35864, CVE-2021-47383, CVE-2024-36964, CVE-2024-26610, CVE-2023-6546, CVE-2024-36904, CVE-2021-46955, CVE-2021-47291, CVE-2024-50264, CVE-2024-23307, CVE-2022-489562141951/15/2025released
suse_linux SUSE-SU-2025:0100-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 53 for SLE 12 SP5) (Important) (SUSE-SU-2025:0100-1)CVE-2024-50264, CVE-2022-48956, CVE-2022-486862141991/15/2025released
suse_linux SUSE-SU-2025:0098-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP3) (Important) (SUSE-SU-2025:0098-1)CVE-2024-50264, CVE-2022-489562141891/15/2025released
suse_linux SUSE-SU-2025:0097-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 57 for SLE 12 SP5) (Important) (SUSE-SU-2025:0097-1)CVE-2024-35867, CVE-2024-35863, CVE-2024-36964, CVE-2024-26923, CVE-2024-35949, CVE-2024-35862, CVE-2023-52752, CVE-2024-35864, CVE-2024-41059, CVE-2024-50264, CVE-2024-43861, CVE-2022-48956, CVE-2024-359502141921/15/2025released
suse_linux SUSE-SU-2025:0096-1: SUSE SLES15 : Security update for webkit2gtk3 (Important) (SUSE-SU-2025:0096-1)CVE-2024-54479, CVE-2024-54534, CVE-2024-44308, CVE-2024-40866, CVE-2024-54508, CVE-2024-54505, CVE-2024-44309, CVE-2024-54502, CVE-2024-44185, CVE-2024-441872142021/15/2025released
suse_linux SUSE-SU-2025:0094-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 51 for SLE 12 SP5) (Important) (SUSE-SU-2025:0094-1)CVE-2024-50264, CVE-2022-48956, CVE-2022-486862141871/15/2025released
suse_linux SUSE-SU-2025:0091-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 56 for SLE 12 SP5) (Important) (SUSE-SU-2025:0091-1)CVE-2024-26828, CVE-2024-26923, CVE-2024-35949, CVE-2023-1829, CVE-2023-52752, CVE-2024-35862, CVE-2024-41059, CVE-2024-27398, CVE-2024-35950, CVE-2024-35867, CVE-2021-47378, CVE-2024-43861, CVE-2024-35864, CVE-2021-47383, CVE-2024-36964, CVE-2024-35863, CVE-2022-48686, CVE-2021-46955, CVE-2024-50264, CVE-2022-489562141931/15/2025released
suse_linux SUSE-SU-2025:0090-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5) (Important) (SUSE-SU-2025:0090-1)CVE-2024-50264, CVE-2024-43861, CVE-2022-489562141941/15/2025released
suse_linux SUSE-SU-2025:0089-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 58 for SLE 12 SP5) (Important) (SUSE-SU-2025:0089-1)CVE-2024-35949, CVE-2024-41059, CVE-2024-50264, CVE-2024-43861, CVE-2022-489562141881/15/2025released
suse_linux SUSE-SU-2025:0085-1: SUSE SLES15 : Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) (Important) (SUSE-SU-2025:0085-1)CVE-2024-50264, CVE-2023-527522141961/15/2025released
suse_linux SUSE-SU-2025:0084-1: SUSE SLES15 : Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) (Important) (SUSE-SU-2025:0084-1)CVE-2024-40954, CVE-2024-35949, CVE-2023-52752, CVE-2024-43861, CVE-2024-50264, CVE-2024-409092141901/15/2025released
suse_linux SUSE-SU-2025:0083-1: SUSE SLES15 : Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) (Important) (SUSE-SU-2025:0083-1)CVE-2024-502642141851/15/2025released
amazon_alas ALAS-2025-1954: Amazon Linux 1 Security Advisory:ALAS-2025-1954CVE-2024-12088, CVE-2024-12747, CVE-2024-12085, CVE-2024-12087, CVE-2024-120862141821/15/2025released
ubuntu_linux USN-7205-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 24.10 : Django vulnerability (USN-7205-1)CVE-2024-563742141461/15/2025released
debian_linux dla-4015: Debian dla-4015 : rsync - security updateCVE-2024-12088, CVE-2024-12747, CVE-2024-12085, CVE-2024-12087, CVE-2024-120862141471/15/2025released
slackware SSA:2025-014-01: [slackware-security] rsync (SSA:2025-014-01)CVE-2024-12084, CVE-2024-12088, CVE-2024-12747, CVE-2024-12085, CVE-2024-12087, CVE-2024-120862141451/15/2025released
euleros EulerOS-SA-2025-1068: An update for xorg-x11-server is now available for EulerOS V2.0SP9(x86_64)CVE-2024-9632, CVE-2023-55742141801/15/2025released
euleros EulerOS-SA-2025-1067: An update for xmlrpc-c is now available for EulerOS V2.0SP9(x86_64)CVE-2024-45490, CVE-2024-454912141721/15/2025released
euleros EulerOS-SA-2025-1066: An update for vim is now available for EulerOS V2.0SP9(x86_64)CVE-2024-478142141581/15/2025released
euleros EulerOS-SA-2025-1065: An update for unbound is now available for EulerOS V2.0SP9(x86_64)CVE-2024-85082141481/15/2025released
euleros EulerOS-SA-2025-1064: An update for uboot-tools is now available for EulerOS V2.0SP9(x86_64)CVE-2022-23472141601/15/2025released
euleros EulerOS-SA-2025-1063: An update for ruby is now available for EulerOS V2.0SP9(x86_64)CVE-2024-41946, CVE-2024-41123, CVE-2024-39908, CVE-2024-433982141561/15/2025released
euleros EulerOS-SA-2025-1062: An update for python-urllib3 is now available for EulerOS V2.0SP9(x86_64)CVE-2024-378912141571/15/2025released
euleros EulerOS-SA-2025-1061: An update for python-requests is now available for EulerOS V2.0SP9(x86_64)CVE-2024-16822141591/15/2025released
euleros EulerOS-SA-2025-1060: An update for python-dns is now available for EulerOS V2.0SP9(x86_64)CVE-2023-294832141701/15/2025released
euleros EulerOS-SA-2025-1059: An update for python3 is now available for EulerOS V2.0SP9(x86_64)CVE-2023-270432141491/15/2025released
euleros EulerOS-SA-2025-1058: An update for openssl is now available for EulerOS V2.0SP9(x86_64)CVE-2024-91432141761/15/2025released
euleros EulerOS-SA-2025-1057: An update for kernel is now available for EulerOS V2.0SP9(x86_64)CVE-2022-49014, CVE-2024-50154, CVE-2024-47697, CVE-2024-50179, CVE-2024-50278, CVE-2024-46744, CVE-2021-47345, CVE-2022-48946, CVE-2024-47696, CVE-2024-47745, CVE-2024-49884, CVE-2024-50115, CVE-2022-48949, CVE-2024-50073, CVE-2023-52742, CVE-2024-50058, CVE-2024-50033, CVE-2024-46829, CVE-2024-50035, CVE-2024-49959, CVE-2024-46673, CVE-2024-47701, CVE-2024-49860, CVE-2024-45025, CVE-2024-47685, CVE-2021-47344, CVE-2024-47698, CVE-2022-48978, CVE-2022-48969, CVE-2024-49855, CVE-2024-50036, CVE-2024-50258, CVE-2024-45021, CVE-2024-46826, CVE-2024-49889, CVE-2023-52653, CVE-2024-46739, CVE-2024-49883, CVE-2024-44958, CVE-2024-50262, CVE-2024-46859, CVE-2024-50279, CVE-2024-46777, CVE-2024-49882, CVE-2024-50301, CVE-2022-49000, CVE-2024-50199, CVE-2022-49002, CVE-2024-49894, CVE-2024-49995, CVE-2024-46750, CVE-2022-49021, CVE-2024-49881, CVE-2024-50195, CVE-2024-47742, CVE-2022-489562141781/15/2025released
euleros EulerOS-SA-2025-1056: An update for httpd is now available for EulerOS V2.0SP9(x86_64)CVE-2024-407252141651/15/2025released
euleros EulerOS-SA-2025-1055: An update for ghostscript is now available for EulerOS V2.0SP9(x86_64)CVE-2024-33871, CVE-2023-52722, CVE-2024-46953, CVE-2024-46951, CVE-2024-46956, CVE-2024-469552141731/15/2025released
euleros EulerOS-SA-2025-1054: An update for expat is now available for EulerOS V2.0SP9(x86_64)CVE-2024-506022141711/15/2025released
euleros EulerOS-SA-2025-1053: An update for dhcp is now available for EulerOS V2.0SP9(x86_64)CVE-2024-1975, CVE-2024-17372141741/15/2025released
euleros EulerOS-SA-2025-1052: An update for busybox is now available for EulerOS V2.0SP9(x86_64)CVE-2023-42366, CVE-2023-42365, CVE-2023-423642141661/15/2025released
euleros EulerOS-SA-2025-1051: An update for xorg-x11-server is now available for EulerOS V2.0SP9CVE-2024-9632, CVE-2023-55742141611/15/2025released
euleros EulerOS-SA-2025-1050: An update for xmlrpc-c is now available for EulerOS V2.0SP9CVE-2024-45490, CVE-2024-454912141521/15/2025released
euleros EulerOS-SA-2025-1049: An update for vim is now available for EulerOS V2.0SP9CVE-2024-478142141531/15/2025released
euleros EulerOS-SA-2025-1048: An update for unbound is now available for EulerOS V2.0SP9CVE-2024-85082141691/15/2025released
euleros EulerOS-SA-2025-1047: An update for uboot-tools is now available for EulerOS V2.0SP9CVE-2022-23472141641/15/2025released
euleros EulerOS-SA-2025-1046: An update for ruby is now available for EulerOS V2.0SP9CVE-2024-41946, CVE-2024-41123, CVE-2024-39908, CVE-2024-433982141621/15/2025released
euleros EulerOS-SA-2025-1045: An update for python-urllib3 is now available for EulerOS V2.0SP9CVE-2024-378912141551/15/2025released
euleros EulerOS-SA-2025-1044: An update for python-requests is now available for EulerOS V2.0SP9CVE-2024-16822141751/15/2025released
euleros EulerOS-SA-2025-1043: An update for python-dns is now available for EulerOS V2.0SP9CVE-2023-294832141631/15/2025released