Plugins Pipeline

At Tenable, we use a multitude of approaches to deliver the best possible coverage to our customers and use a number of factors to prioritize vulnerabilities. Browse upcoming plugins that the Tenable Research team is prioritizing by CVE, detection status or keyword search. Please note that this page does not represent an exhaustive list of plugins that Tenable Research intends to provide coverage for nor for which plugin coverage is provided.

Plugins are categorized into one of the following detection statuses:

  • Development: Tenable Research team is actively working on providing a detection.
  • Testing: The plugin is in the production build & release pipeline.
  • Released: The plugin has been published on the displayed date.
TitleCVEsPluginsUpdatedStatus
ubuntu_linux USN-6898-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6898-1)CVE-2024-26996, CVE-2024-35930, CVE-2024-26810, CVE-2024-35851, CVE-2024-26974, CVE-2024-35819, CVE-2024-26977, CVE-2024-35907, CVE-2024-35950, CVE-2023-52699, CVE-2024-35857, CVE-2024-35791, CVE-2024-27016, CVE-2024-27393, CVE-2024-26973, CVE-2024-35989, CVE-2024-26981, CVE-2024-35879, CVE-2024-35997, CVE-2024-35886, CVE-2024-26654, CVE-2024-35902, CVE-2024-27059, CVE-2024-24858, CVE-2024-35960, CVE-2024-26958, CVE-2024-26934, CVE-2024-35823, CVE-2024-27000, CVE-2024-26966, CVE-2024-27004, CVE-2024-35796, CVE-2024-26989, CVE-2024-26951, CVE-2024-24859, CVE-2024-27395, CVE-2024-26999, CVE-2024-23307, CVE-2024-35854, CVE-2024-35898, CVE-2024-36031, CVE-2024-35900, CVE-2024-27013, CVE-2024-35976, CVE-2024-26929, CVE-2024-35825, CVE-2024-26814, CVE-2024-35885, CVE-2024-26957, CVE-2024-35935, CVE-2022-38096, CVE-2024-27396, CVE-2024-27020, CVE-2024-35822, CVE-2024-24861, CVE-2024-35988, CVE-2024-35940, CVE-2024-26984, CVE-2024-26629, CVE-2024-26960, CVE-2024-35813, CVE-2024-35872, CVE-2024-35970, CVE-2024-35978, CVE-2024-36020, CVE-2024-26970, CVE-2024-35984, CVE-2024-26925, CVE-2024-35918, CVE-2024-35871, CVE-2024-35817, CVE-2024-26988, CVE-2024-35884, CVE-2024-35905, CVE-2024-24857, CVE-2024-35990, CVE-2024-35925, CVE-2024-35789, CVE-2024-35849, CVE-2024-35944, CVE-2024-35969, CVE-2024-26642, CVE-2024-36025, CVE-2024-35897, CVE-2024-27018, CVE-2024-35912, CVE-2024-27008, CVE-2024-35915, CVE-2024-27001, CVE-2024-36029, CVE-2024-26961, CVE-2024-26923, CVE-2024-27437, CVE-2024-26964, CVE-2024-26976, CVE-2024-26817, CVE-2024-26965, CVE-2024-25739, CVE-2024-35815, CVE-2024-26926, CVE-2024-26993, CVE-2024-26687, CVE-2024-36006, CVE-2024-35888, CVE-2024-35890, CVE-2024-35785, CVE-2024-35922, CVE-2024-26812, CVE-2024-35853, CVE-2024-26956, CVE-2024-35847, CVE-2024-35936, CVE-2024-36007, CVE-2024-35933, CVE-2024-26935, CVE-2024-35973, CVE-2024-35901, CVE-2024-35806, CVE-2023-52880, CVE-2024-35958, CVE-2024-35804, CVE-2024-27015, CVE-2024-35927, CVE-2024-36008, CVE-2024-35934, CVE-2024-35896, CVE-2024-35899, CVE-2024-26994, CVE-2024-35807, CVE-2024-26828, CVE-2024-35805, CVE-2024-26931, CVE-2024-35893, CVE-2024-26955, CVE-2024-26813, CVE-2024-35877, CVE-2024-35855, CVE-2024-27009, CVE-2024-36004, CVE-2023-52488, CVE-2024-35910, CVE-2024-26969, CVE-2024-35895, CVE-2024-35852, CVE-2024-35938, CVE-2024-35821, CVE-2024-26937, CVE-2024-26922, CVE-2024-27019, CVE-2024-35955, CVE-2024-35982, CVE-2024-35809, CVE-2024-36005, CVE-2024-26811, CVE-2024-269502024047/16/2024released
redhat RHSA-2024:4549: RHSA-2024:4549: ghostscript security update (Important)CVE-2024-338712023947/16/2024released
redhat RHSA-2024:4548: RHSA-2024:4548: kpatch-patch-5_14_0-284_48_1 security update (Important)CVE-2024-368862023967/16/2024released
redhat RHSA-2024:4547: RHSA-2024:4547: kpatch-patch-4_18_0-372_91_1 security update (Important)CVE-2024-368862024027/16/2024released
redhat RHSA-2024:4546: RHSA-2024:4546: git-lfs security update (Important)CVE-2023-452882023977/16/2024released
redhat RHSA-2024:4545: RHSA-2024:4545: git-lfs security update (Important)CVE-2023-452882023997/16/2024released
redhat RHSA-2024:4544: RHSA-2024:4544: ghostscript security update (Important)CVE-2024-338712023987/16/2024released
redhat RHSA-2024:4543: RHSA-2024:4543: git-lfs security update (Important)CVE-2023-452882024037/16/2024released
redhat RHSA-2024:4542: RHSA-2024:4542: ruby security update (Moderate)CVE-2021-336212024017/16/2024released
redhat RHSA-2024:4541: RHSA-2024:4541: ghostscript security update (Important)CVE-2024-338712024007/16/2024released
redhat RHSA-2024:4502: RHSA-2024:4502: skopeo security update (Important)CVE-2024-13942023957/16/2024released
ubuntu_linux USN-6897-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS : Ghostscript vulnerabilities (USN-6897-1)CVE-2024-29508, CVE-2024-29511, CVE-2024-29506, CVE-2024-29507, CVE-2024-295092023787/15/2024released
rocky_linux RLSA-2024:4500: RLSA-2024:4500: firefox security update (Important)CVE-2024-6604, CVE-2024-6601, CVE-2024-66032023877/15/2024released
rocky_linux RLSA-2024:4499: RLSA-2024:4499: ruby security update (Moderate)CVE-2024-27280, CVE-2024-27282, CVE-2023-36617, CVE-2024-35176, CVE-2024-272812023867/15/2024released
rocky_linux RLSA-2024:4457: RLSA-2024:4457: openssh security update (Moderate)CVE-2024-64092023827/15/2024released
rocky_linux RLSA-2024:4451: RLSA-2024:4451: dotnet8.0 security update (Important)CVE-2024-35264, CVE-2024-38095, CVE-2024-301052023817/15/2024released
rocky_linux RLSA-2024:4450: RLSA-2024:4450: dotnet8.0 security update (Important)CVE-2024-35264, CVE-2024-38095, CVE-2024-301052023837/15/2024released
rocky_linux RLSA-2024:4352: RLSA-2024:4352: kernel-rt security and bug fix update (Important)CVE-2023-52877, CVE-2024-26656, CVE-2024-26974, CVE-2024-35838, CVE-2023-52615, CVE-2024-35835, CVE-2021-47069, CVE-2023-52626, CVE-2024-26583, CVE-2021-47456, CVE-2023-52835, CVE-2024-26859, CVE-2024-26675, CVE-2023-52878, CVE-2021-47353, CVE-2024-26584, CVE-2024-26804, CVE-2024-26907, CVE-2023-52703, CVE-2020-26555, CVE-2023-52881, CVE-2024-26801, CVE-2024-27410, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-26906, CVE-2024-26826, CVE-2024-36004, CVE-2021-47310, CVE-2023-5090, CVE-2024-35853, CVE-2021-47073, CVE-2024-26585, CVE-2021-47495, CVE-2023-52667, CVE-2024-35852, CVE-2024-35959, CVE-2024-35845, CVE-2024-36007, CVE-2023-52700, CVE-2024-35960, CVE-2021-47356, CVE-2021-46909, CVE-2024-26982, CVE-2023-52560, CVE-2021-47236, CVE-2024-26735, CVE-2021-46972, CVE-2023-52464, CVE-2024-35789, CVE-2024-35958, CVE-2023-52813, CVE-2021-47311, CVE-2024-26759, CVE-2023-52781, CVE-2024-27397, CVE-2024-358542023797/15/2024released
rocky_linux RLSA-2024:4351: RLSA-2024:4351: virt:rhel and virt-devel:rhel security and bug fix update (Low)CVE-2024-44182023857/15/2024released
rocky_linux RLSA-2024:4349: RLSA-2024:4349: kernel security and bug fix update (Moderate)CVE-2023-52626, CVE-2024-35870, CVE-2021-47400, CVE-2024-26974, CVE-2023-52667, CVE-2024-27393, CVE-2024-26801, CVE-2024-359602023897/15/2024released
rocky_linux RLSA-2024:4235: RLSA-2024:4235: 389-ds security update (Important)CVE-2024-2199, CVE-2024-36572023807/15/2024released
rocky_linux RLSA-2024:4231: RLSA-2024:4231: python-jinja2 security update (Moderate)CVE-2024-340642023907/15/2024released
rocky_linux RLSA-2024:4227: RLSA-2024:4227: python-pillow security update (Moderate)CVE-2024-282192023917/15/2024released
rocky_linux RLSA-2024:4212: RLSA-2024:4212: golang security update (Moderate)CVE-2024-24790, CVE-2024-247892023847/15/2024released
rocky_linux RLSA-2024:4211: RLSA-2024:4211: kernel security and bug fix update (Important)CVE-2023-52877, CVE-2024-26656, CVE-2024-26974, CVE-2024-35838, CVE-2023-52615, CVE-2024-35835, CVE-2021-47069, CVE-2023-52626, CVE-2024-26583, CVE-2021-47456, CVE-2023-52835, CVE-2024-26859, CVE-2024-26675, CVE-2023-52878, CVE-2021-47353, CVE-2024-26584, CVE-2024-26804, CVE-2024-26907, CVE-2023-52703, CVE-2020-26555, CVE-2023-52881, CVE-2024-26801, CVE-2024-27410, CVE-2023-52669, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-26906, CVE-2024-26826, CVE-2024-36004, CVE-2023-52675, CVE-2021-47310, CVE-2023-5090, CVE-2024-35853, CVE-2021-47073, CVE-2024-26585, CVE-2021-47495, CVE-2023-52667, CVE-2024-35852, CVE-2024-35959, CVE-2024-35845, CVE-2024-36007, CVE-2023-52700, CVE-2024-35960, CVE-2021-47356, CVE-2021-46909, CVE-2024-26982, CVE-2023-52560, CVE-2021-47236, CVE-2024-26735, CVE-2021-46972, CVE-2023-52464, CVE-2024-35789, CVE-2024-35958, CVE-2023-52686, CVE-2023-52813, CVE-2021-47311, CVE-2024-26759, CVE-2023-52781, CVE-2024-27397, CVE-2024-358542023887/15/2024released
redhat RHSA-2024:4537: RHSA-2024:4537: ghostscript security update (Important)CVE-2024-338712023747/15/2024released
redhat RHSA-2024:4517: RHSA-2024:4517: firefox security update (Important)CVE-2024-6604, CVE-2024-6601, CVE-2024-66032023767/15/2024released
redhat RHSA-2024:4508: RHSA-2024:4508: firefox security update (Important)CVE-2024-6604, CVE-2024-6601, CVE-2024-66032023757/15/2024released
redhat RHSA-2024:4501: RHSA-2024:4501: firefox security update (Important)CVE-2024-6604, CVE-2024-6601, CVE-2024-66032023737/15/2024released
redhat RHSA-2024:4500: RHSA-2024:4500: firefox security update (Important)CVE-2024-6604, CVE-2024-6601, CVE-2024-66032023777/15/2024released
centos_stream openssh-8.7p1-43.el9: openssh-8.7p1-43.el9CVE-2024-64092023927/15/2024released
centos_stream kernel-5.14.0-479.el9: kernel-5.14.0-479.el9CVE-2024-36244, CVE-2024-36016, CVE-2024-36017, CVE-2021-47459, CVE-2024-270102023937/15/2024released
redhat RHSA-2024:4533: RHSA-2024:4533: kernel security update (Important)CVE-2021-47548, CVE-2024-26783, CVE-2022-48627, CVE-2024-26583, CVE-2021-47596, CVE-2024-26720, CVE-2024-35857, CVE-2024-36016, CVE-2024-35969, CVE-2024-36005, CVE-2023-52638, CVE-2024-26585, CVE-2024-26852, CVE-2024-36886, CVE-2024-26801, CVE-2024-358982023717/15/2024released
suse_linux SUSE-SU-2024:2447-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP4) (Important) (SUSE-SU-2024:2447-1)CVE-2023-52502, CVE-2024-26610, CVE-2024-23307, CVE-2023-6546, CVE-2024-26828, CVE-2024-26852, CVE-2024-26923, CVE-2024-26930, CVE-2024-26766, CVE-2022-486512023327/15/2024released
redhat_unpatched runc: runc: Unpatched vulnerabilitiesCVE-2022-41715, CVE-2019-5736, CVE-2021-43784, CVE-2023-28642, CVE-2022-29162, CVE-2023-258091995757/15/2024released
redhat_unpatched php: php: Unpatched vulnerabilitiesCVE-2015-6831, CVE-2018-10360, CVE-2018-17082, CVE-2019-11040, CVE-2014-3981, CVE-2016-7413, CVE-2011-1153, CVE-2020-7062, CVE-2019-11041, CVE-2016-10159, CVE-2015-6837, CVE-2016-4342, CVE-2020-7070, CVE-2016-7417, CVE-2016-6289, CVE-2019-11048, CVE-2016-7131, CVE-2015-4026, CVE-2015-3411, CVE-2017-5340, CVE-2016-7129, CVE-2018-19518, CVE-2011-4718, CVE-2017-9118, CVE-2019-9640, CVE-2015-4147, CVE-2016-5093, CVE-2020-7063, CVE-2022-4900, CVE-2016-7130, CVE-2016-7414, CVE-2015-4148, CVE-2013-6501, CVE-2015-8835, CVE-2016-5096, CVE-2016-4541, CVE-2006-7243, CVE-2017-9224, CVE-2016-6288, CVE-2016-6292, CVE-2015-4603, CVE-2015-3412, CVE-2020-7060, CVE-2021-21702, CVE-2016-3142, CVE-2017-11628, CVE-2016-4539, CVE-2017-7189, CVE-2011-0753, CVE-2016-7416, CVE-2019-9637, CVE-2016-7480, CVE-2016-4070, CVE-2012-0057, CVE-2017-9228, CVE-2016-7478, CVE-2014-4721, CVE-2018-20783, CVE-2019-13224, CVE-2023-3823, CVE-2017-11145, CVE-2015-8867, CVE-2016-7124, CVE-2016-4538, CVE-2019-11050, CVE-2017-11143, CVE-2015-3211, CVE-2015-4599, CVE-2016-5094, CVE-2016-5385, CVE-2016-4543, CVE-2019-19204, CVE-2017-9226, CVE-2015-7804, CVE-2012-0789, CVE-2016-10158, CVE-2016-5773, CVE-2015-4600, CVE-2019-11045, CVE-2016-5768, CVE-2020-7071, CVE-2016-6294, CVE-2018-10546, CVE-2018-5712, CVE-2017-7272, CVE-2016-4542, CVE-2014-9427, CVE-2019-11034, CVE-2015-6834, CVE-2018-10548, CVE-2017-12933, CVE-2017-11144, CVE-2023-0568, CVE-2016-6296, CVE-2015-5590, CVE-2006-4023, CVE-2015-4022, CVE-2023-0567, CVE-2015-4601, CVE-2015-4602, CVE-2016-6295, CVE-2014-0185, CVE-2016-7126, CVE-2016-5771, CVE-2016-7412, CVE-2016-10397, CVE-2019-11035, CVE-2015-1353, CVE-2016-7128, CVE-2016-4537, CVE-2015-4598, CVE-2019-9020, CVE-2016-5399, CVE-2019-11047, CVE-2018-10547, CVE-2023-3247, CVE-2017-9229, CVE-2016-4544, CVE-2015-6836, CVE-2018-10545, CVE-2019-9641, CVE-2018-7584, CVE-2016-2554, CVE-2015-4643, CVE-2016-4072, CVE-2019-9021, CVE-2015-4024, CVE-2015-8838, CVE-2015-5589, CVE-2019-16163, CVE-2016-9935, CVE-2016-10162, CVE-2018-14851, CVE-2019-11039, CVE-2016-10160, CVE-2019-19203, CVE-2016-9138, CVE-2016-5114, CVE-2020-7068, CVE-2016-9934, CVE-2016-7411, CVE-2015-4116, CVE-2016-7127, CVE-2014-9912, CVE-2015-7803, CVE-2015-8866, CVE-2016-6290, CVE-2017-11147, CVE-2015-6832, CVE-2017-7890, CVE-2019-11042, CVE-2016-5772, CVE-2016-6297, CVE-2019-11036, CVE-2015-6838, CVE-2016-4343, CVE-2016-9137, CVE-2017-16642, CVE-2014-9767, CVE-2015-8935, CVE-2017-9227, CVE-2020-26159, CVE-2016-3185, CVE-2016-10712, CVE-2011-1657, CVE-2016-5767, CVE-2017-11362, CVE-2019-9023, CVE-2016-4540, CVE-2015-4644, CVE-2010-4657, CVE-2016-6291, CVE-2016-9936, CVE-2016-7125, CVE-2015-6833, CVE-2016-10161, CVE-2016-7132, CVE-2019-19012, CVE-2023-3824, CVE-2016-7418, CVE-2015-6835, CVE-2016-7479, CVE-2020-7059, CVE-2019-9638, CVE-2015-2305, CVE-2015-8879, CVE-2015-8873, CVE-2016-3141, CVE-2016-4073, CVE-2018-148831985587/15/2024released
suse_linux SUSE-SU-2024:2446-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP5) (Important) (SUSE-SU-2024:2446-1)CVE-2023-52502, CVE-2024-26610, CVE-2024-23307, CVE-2023-6546, CVE-2024-26828, CVE-2024-26585, CVE-2024-26852, CVE-2024-26923, CVE-2024-26930, CVE-2024-26622, CVE-2024-26766, CVE-2023-52340, CVE-2022-486512023307/15/2024released
redhat_unpatched tomcat: tomcat: Unpatched vulnerabilitiesCVE-2019-17563, CVE-2023-45648, CVE-2023-41080, CVE-2023-28709, CVE-2024-23672, CVE-2021-25122, CVE-2023-42794, CVE-2017-12616, CVE-2019-10072, CVE-2016-6325, CVE-2020-13934, CVE-2023-28708, CVE-2021-25329, CVE-2020-13943, CVE-2020-17527, CVE-2020-13935, CVE-2010-1157, CVE-2022-29885, CVE-2022-45143, CVE-2023-42795, CVE-2019-12418, CVE-2021-41079, CVE-2019-0221, CVE-2020-11996199713, 1997717/15/2024released
ubuntu_linux USN-6894-1: Ubuntu 16.04 LTS : Apport vulnerabilities (USN-6894-1)CVE-2022-28652, CVE-2022-28654, CVE-2022-1242, CVE-2021-3899, CVE-2022-28658, CVE-2022-28656, CVE-2022-28657, CVE-2022-286552022457/15/2024released
suse_linux SUSE-SU-2024:2472-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP5) (Important) (SUSE-SU-2024:2472-1)CVE-2023-52502, CVE-2024-26610, CVE-2024-23307, CVE-2023-6546, CVE-2024-26828, CVE-2024-26852, CVE-2024-26923, CVE-2024-26930, CVE-2022-486512023377/15/2024released
redhat_unpatched jetty: jetty: Unpatched vulnerabilitiesCVE-2018-12536, CVE-2020-27216, CVE-2021-28164, CVE-2021-34429, CVE-2023-40167, CVE-2021-28165, CVE-2017-9735, CVE-2021-28163, CVE-2020-27223, CVE-2023-36479, CVE-2020-27218, CVE-2021-344282022857/15/2024released
gitlab CVE-2024-5257: Improper Access Control in GitLab (CVE-2024-5257)CVE-2024-52572021837/15/2024released
freebsd acb4eab6-3f6d-11ef-8657-001b217b3468: Gitlab -- vulnerabilitiesCVE-2024-5257, CVE-2024-2880, CVE-2024-6385, CVE-2024-6595, CVE-2024-5470, CVE-2024-55282022077/15/2024released
gitlab CVE-2024-5470: Improper Access Control in GitLab (CVE-2024-5470)CVE-2024-54702021817/15/2024released
gitlab CVE-2024-6385: Improper Access Control in GitLab (CVE-2024-6385)CVE-2024-63852021827/15/2024released
debian_linux dsa-5728: Debian dsa-5728 : exim4 - security updateCVE-2024-399292021687/15/2024released
redhat RHSA-2024:4529: RHSA-2024:4529: less security update (Important)CVE-2024-324872023707/15/2024released
redhat RHSA-2024:4528: RHSA-2024:4528: less security update (Important)CVE-2024-324872023687/15/2024released
redhat RHSA-2024:4527: RHSA-2024:4527: ghostscript security update (Important)CVE-2024-338712023697/15/2024released
microsoft_mariner CVE-2023-6237: CVE-2023-6237CVE-2023-62372017347/14/2024released